Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 13:20

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

23_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

903

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE DTLoader Binary Request M2
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 21 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2704
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2260
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1880
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1384
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                    • Modifies registry class
                    PID:1136
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1040
                    • C:\Users\Admin\AppData\Roaming\ciwbjur
                      C:\Users\Admin\AppData\Roaming\ciwbjur
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5624
                      • C:\Users\Admin\AppData\Roaming\ciwbjur
                        C:\Users\Admin\AppData\Roaming\ciwbjur
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5540
                    • C:\Users\Admin\AppData\Roaming\hvwbjur
                      C:\Users\Admin\AppData\Roaming\hvwbjur
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4784
                    • C:\Users\Admin\AppData\Roaming\ciwbjur
                      C:\Users\Admin\AppData\Roaming\ciwbjur
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4472
                      • C:\Users\Admin\AppData\Roaming\ciwbjur
                        C:\Users\Admin\AppData\Roaming\ciwbjur
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5076
                    • C:\Users\Admin\AppData\Roaming\hvwbjur
                      C:\Users\Admin\AppData\Roaming\hvwbjur
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2664
                    • C:\Users\Admin\AppData\Roaming\ciwbjur
                      C:\Users\Admin\AppData\Roaming\ciwbjur
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4884
                      • C:\Users\Admin\AppData\Roaming\ciwbjur
                        C:\Users\Admin\AppData\Roaming\ciwbjur
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4648
                    • C:\Users\Admin\AppData\Roaming\hvwbjur
                      C:\Users\Admin\AppData\Roaming\hvwbjur
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2152
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1004
                    • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2256
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2384
                        • C:\Users\Admin\AppData\Local\Temp\7zS05959104\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS05959104\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3528
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1092
                            • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:2408
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1656
                            • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3620
                              • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:4116
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3588
                            • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:196
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 1716
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:700
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3412
                            • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3936
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4616
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5044
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4828
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:6048
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:4920
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:3148
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:1224
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4796
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4200
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4620
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:1560
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627132664 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4536
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2248
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 804
                                          8⤵
                                          • Program crash
                                          PID:5124
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 1008
                                          8⤵
                                          • Program crash
                                          PID:5200
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 996
                                          8⤵
                                          • Program crash
                                          PID:5248
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 984
                                          8⤵
                                          • Program crash
                                          PID:5544
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 996
                                          8⤵
                                          • Program crash
                                          PID:5812
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 1032
                                          8⤵
                                          • Program crash
                                          PID:6072
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 1088
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5312
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4724
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5768
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3228
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 3228 -s 1012
                                          8⤵
                                          • Program crash
                                          PID:5684
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3912
                                  • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:2496
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:4260
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4472
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:640
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                            PID:4588
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                        4⤵
                                          PID:3872
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:908
                                          • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_5.exe
                                            sonia_5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:1320
                                            • C:\Users\Admin\Documents\9QV_L9plNSt4mRjKas329Gaf.exe
                                              "C:\Users\Admin\Documents\9QV_L9plNSt4mRjKas329Gaf.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4456
                                              • C:\Users\Admin\Documents\9QV_L9plNSt4mRjKas329Gaf.exe
                                                C:\Users\Admin\Documents\9QV_L9plNSt4mRjKas329Gaf.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5848
                                            • C:\Users\Admin\Documents\Ju9DpEeB96bIcOapZglel3av.exe
                                              "C:\Users\Admin\Documents\Ju9DpEeB96bIcOapZglel3av.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5016
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                7⤵
                                                  PID:4952
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd
                                                    8⤵
                                                      PID:2140
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                        9⤵
                                                          PID:5580
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                          Bordatino.exe.com s
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:5404
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Drops startup file
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:5676
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                              11⤵
                                                              • Loads dropped DLL
                                                              • Gathers network information
                                                              PID:1940
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 30
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:5996
                                                  • C:\Users\Admin\Documents\rVqAhUuYfd6b9cNEjR0irFV9.exe
                                                    "C:\Users\Admin\Documents\rVqAhUuYfd6b9cNEjR0irFV9.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3780
                                                    • C:\Users\Admin\Documents\rVqAhUuYfd6b9cNEjR0irFV9.exe
                                                      C:\Users\Admin\Documents\rVqAhUuYfd6b9cNEjR0irFV9.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4140
                                                  • C:\Users\Admin\Documents\OVUw8hgBOP9qMN3ervLnZ6lM.exe
                                                    "C:\Users\Admin\Documents\OVUw8hgBOP9qMN3ervLnZ6lM.exe"
                                                    6⤵
                                                      PID:3288
                                                    • C:\Users\Admin\Documents\20THdfMQFq1bE0a9E9UrMB5Q.exe
                                                      "C:\Users\Admin\Documents\20THdfMQFq1bE0a9E9UrMB5Q.exe"
                                                      6⤵
                                                        PID:1348
                                                        • C:\Users\Admin\Documents\20THdfMQFq1bE0a9E9UrMB5Q.exe
                                                          C:\Users\Admin\Documents\20THdfMQFq1bE0a9E9UrMB5Q.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:5888
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 20THdfMQFq1bE0a9E9UrMB5Q.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\20THdfMQFq1bE0a9E9UrMB5Q.exe" & del C:\ProgramData\*.dll & exit
                                                            8⤵
                                                              PID:4176
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im 20THdfMQFq1bE0a9E9UrMB5Q.exe /f
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:4352
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Delays execution with timeout.exe
                                                                PID:4228
                                                        • C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe
                                                          "C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4892
                                                          • C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe
                                                            C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:5872
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im FDwb2J8k9gARS1vekB3Emx_i.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe" & del C:\ProgramData\*.dll & exit
                                                              8⤵
                                                                PID:4144
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im FDwb2J8k9gARS1vekB3Emx_i.exe /f
                                                                  9⤵
                                                                  • Kills process with taskkill
                                                                  PID:4244
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  9⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:656
                                                          • C:\Users\Admin\Documents\EbhUvFQ11KP5UpirCXZijEj4.exe
                                                            "C:\Users\Admin\Documents\EbhUvFQ11KP5UpirCXZijEj4.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4852
                                                            • C:\Users\Admin\Documents\EbhUvFQ11KP5UpirCXZijEj4.exe
                                                              "C:\Users\Admin\Documents\EbhUvFQ11KP5UpirCXZijEj4.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:5604
                                                          • C:\Users\Admin\Documents\wQ4M5My9ew5Lc3m6daWk38Mg.exe
                                                            "C:\Users\Admin\Documents\wQ4M5My9ew5Lc3m6daWk38Mg.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4632
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4260
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:4876
                                                          • C:\Users\Admin\Documents\z0ZixH6PvZlOWnlxFmgjae6h.exe
                                                            "C:\Users\Admin\Documents\z0ZixH6PvZlOWnlxFmgjae6h.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4420
                                                            • C:\Users\Admin\Documents\z0ZixH6PvZlOWnlxFmgjae6h.exe
                                                              C:\Users\Admin\Documents\z0ZixH6PvZlOWnlxFmgjae6h.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1404
                                                          • C:\Users\Admin\Documents\7mce8qY9mHkeFz_hlMxlPos8.exe
                                                            "C:\Users\Admin\Documents\7mce8qY9mHkeFz_hlMxlPos8.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4924
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5320
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:4228
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4212
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:3780
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:4640
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:2180
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:5756
                                                                      • C:\Users\Admin\Documents\YQE0DWToLxXyrIVBfpJvh8f8.exe
                                                                        "C:\Users\Admin\Documents\YQE0DWToLxXyrIVBfpJvh8f8.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:4868
                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4888
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:4540
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5632
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:384
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5884
                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in Program Files directory
                                                                                PID:4920
                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4552
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4940
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6040
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  8⤵
                                                                                    PID:744
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:6004
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:5336
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:2732
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:4316
                                                                                      • C:\Users\Admin\Documents\omeqf93bA90KUw7cqhZ6HESP.exe
                                                                                        "C:\Users\Admin\Documents\omeqf93bA90KUw7cqhZ6HESP.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:3520
                                                                                      • C:\Users\Admin\Documents\Je8VvcloG0yzX5hbK59mOoWY.exe
                                                                                        "C:\Users\Admin\Documents\Je8VvcloG0yzX5hbK59mOoWY.exe"
                                                                                        6⤵
                                                                                          PID:5320
                                                                                          • C:\Users\Admin\Documents\Je8VvcloG0yzX5hbK59mOoWY.exe
                                                                                            C:\Users\Admin\Documents\Je8VvcloG0yzX5hbK59mOoWY.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6008
                                                                                        • C:\Users\Admin\Documents\GBQbnLaymPysd0NOURj3HqIa.exe
                                                                                          "C:\Users\Admin\Documents\GBQbnLaymPysd0NOURj3HqIa.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5396
                                                                                          • C:\Users\Admin\Documents\GBQbnLaymPysd0NOURj3HqIa.exe
                                                                                            "C:\Users\Admin\Documents\GBQbnLaymPysd0NOURj3HqIa.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4588
                                                                                        • C:\Users\Admin\Documents\UD5LPq1HlICzI_7H9Z1O9XB2.exe
                                                                                          "C:\Users\Admin\Documents\UD5LPq1HlICzI_7H9Z1O9XB2.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks processor information in registry
                                                                                          PID:5440
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im UD5LPq1HlICzI_7H9Z1O9XB2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\UD5LPq1HlICzI_7H9Z1O9XB2.exe" & del C:\ProgramData\*.dll & exit
                                                                                            7⤵
                                                                                              PID:5592
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im UD5LPq1HlICzI_7H9Z1O9XB2.exe /f
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Kills process with taskkill
                                                                                                PID:6048
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t 6
                                                                                                8⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:4180
                                                                                          • C:\Users\Admin\Documents\T7_EONaznC9cEi9CTfSTepWJ.exe
                                                                                            "C:\Users\Admin\Documents\T7_EONaznC9cEi9CTfSTepWJ.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5356
                                                                                            • C:\Users\Admin\Documents\T7_EONaznC9cEi9CTfSTepWJ.exe
                                                                                              "C:\Users\Admin\Documents\T7_EONaznC9cEi9CTfSTepWJ.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks processor information in registry
                                                                                              PID:2268
                                                                                          • C:\Users\Admin\Documents\Bx_VXU2VRBuDDC7dy4U2S9OR.exe
                                                                                            "C:\Users\Admin\Documents\Bx_VXU2VRBuDDC7dy4U2S9OR.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5900
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "Bx_VXU2VRBuDDC7dy4U2S9OR.exe" /f & erase "C:\Users\Admin\Documents\Bx_VXU2VRBuDDC7dy4U2S9OR.exe" & exit
                                                                                              7⤵
                                                                                                PID:4544
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im "Bx_VXU2VRBuDDC7dy4U2S9OR.exe" /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5276
                                                                                            • C:\Users\Admin\Documents\aq4KHb0XzlgM1koqiTb8n1eu.exe
                                                                                              "C:\Users\Admin\Documents\aq4KHb0XzlgM1koqiTb8n1eu.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4596
                                                                                              • C:\Users\Admin\Documents\aq4KHb0XzlgM1koqiTb8n1eu.exe
                                                                                                "C:\Users\Admin\Documents\aq4KHb0XzlgM1koqiTb8n1eu.exe" -a
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3740
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 476
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4132
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:812
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:4560
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:4420
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4440
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:5432
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      PID:5456
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:1348
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:4832
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      PID:3836
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    • Executes dropped EXE
                                                                                    PID:3288
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4144
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:3896
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:4636
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:5924
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:2892
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:6064
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4540
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:1660
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:592
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A136.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\A136.exe
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5356
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A136.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\A136.exe"
                                                                                                      2⤵
                                                                                                        PID:2808

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Execution

                                                                                                    Command-Line Interface

                                                                                                    1
                                                                                                    T1059

                                                                                                    Persistence

                                                                                                    Modify Existing Service

                                                                                                    1
                                                                                                    T1031

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1060

                                                                                                    Defense Evasion

                                                                                                    Modify Registry

                                                                                                    3
                                                                                                    T1112

                                                                                                    Disabling Security Tools

                                                                                                    1
                                                                                                    T1089

                                                                                                    Virtualization/Sandbox Evasion

                                                                                                    1
                                                                                                    T1497

                                                                                                    Install Root Certificate

                                                                                                    1
                                                                                                    T1130

                                                                                                    Credential Access

                                                                                                    Credentials in Files

                                                                                                    4
                                                                                                    T1081

                                                                                                    Discovery

                                                                                                    Query Registry

                                                                                                    6
                                                                                                    T1012

                                                                                                    Virtualization/Sandbox Evasion

                                                                                                    1
                                                                                                    T1497

                                                                                                    System Information Discovery

                                                                                                    7
                                                                                                    T1082

                                                                                                    Peripheral Device Discovery

                                                                                                    1
                                                                                                    T1120

                                                                                                    Remote System Discovery

                                                                                                    1
                                                                                                    T1018

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    4
                                                                                                    T1005

                                                                                                    Command and Control

                                                                                                    Web Service

                                                                                                    1
                                                                                                    T1102

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\libcurl.dll
                                                                                                      MD5

                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                      SHA1

                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                      SHA256

                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                      SHA512

                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\libcurlpp.dll
                                                                                                      MD5

                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                      SHA1

                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                      SHA256

                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                      SHA512

                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\libgcc_s_dw2-1.dll
                                                                                                      MD5

                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                      SHA1

                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                      SHA256

                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                      SHA512

                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\libstdc++-6.dll
                                                                                                      MD5

                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                      SHA1

                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                      SHA256

                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                      SHA512

                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\libwinpthread-1.dll
                                                                                                      MD5

                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                      SHA1

                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                      SHA256

                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                      SHA512

                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\setup_install.exe
                                                                                                      MD5

                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                      SHA1

                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                      SHA256

                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                      SHA512

                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\setup_install.exe
                                                                                                      MD5

                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                      SHA1

                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                      SHA256

                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                      SHA512

                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_1.exe
                                                                                                      MD5

                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                      SHA1

                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                      SHA256

                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                      SHA512

                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_1.exe
                                                                                                      MD5

                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                      SHA1

                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                      SHA256

                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                      SHA512

                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_1.txt
                                                                                                      MD5

                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                      SHA1

                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                      SHA256

                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                      SHA512

                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_2.exe
                                                                                                      MD5

                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                      SHA1

                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                      SHA256

                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                      SHA512

                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_2.txt
                                                                                                      MD5

                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                      SHA1

                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                      SHA256

                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                      SHA512

                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_3.exe
                                                                                                      MD5

                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                      SHA1

                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                      SHA256

                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                      SHA512

                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_3.txt
                                                                                                      MD5

                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                      SHA1

                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                      SHA256

                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                      SHA512

                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_4.exe
                                                                                                      MD5

                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                      SHA1

                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                      SHA256

                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                      SHA512

                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_4.txt
                                                                                                      MD5

                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                      SHA1

                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                      SHA256

                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                      SHA512

                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_5.exe
                                                                                                      MD5

                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                      SHA1

                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                      SHA256

                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                      SHA512

                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_5.txt
                                                                                                      MD5

                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                      SHA1

                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                      SHA256

                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                      SHA512

                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_6.exe
                                                                                                      MD5

                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                      SHA1

                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                      SHA256

                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                      SHA512

                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS05959104\sonia_6.txt
                                                                                                      MD5

                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                      SHA1

                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                      SHA256

                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                      SHA512

                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                      MD5

                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                      SHA1

                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                      SHA256

                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                      SHA512

                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                      MD5

                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                      SHA1

                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                      SHA256

                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                      SHA512

                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                      MD5

                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                      SHA1

                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                      SHA256

                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                      SHA512

                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                      MD5

                                                                                                      56bd0f698f28e63479e5697dd167926e

                                                                                                      SHA1

                                                                                                      a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                      SHA256

                                                                                                      6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                      SHA512

                                                                                                      f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                      MD5

                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                      SHA1

                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                      SHA256

                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                      SHA512

                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                      MD5

                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                      SHA1

                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                      SHA256

                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                      SHA512

                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                      MD5

                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                      SHA1

                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                      SHA256

                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                      SHA512

                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                      MD5

                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                      SHA1

                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                      SHA256

                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                      SHA512

                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      MD5

                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                      SHA1

                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                      SHA256

                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                      SHA512

                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      MD5

                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                      SHA1

                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                      SHA256

                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                      SHA512

                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      MD5

                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                      SHA1

                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                      SHA256

                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                      SHA512

                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                      SHA1

                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                      SHA256

                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                      SHA512

                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                      SHA1

                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                      SHA256

                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                      SHA512

                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                      SHA1

                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                      SHA256

                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                      SHA512

                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                      SHA1

                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                      SHA256

                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                      SHA512

                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                      SHA1

                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                      SHA256

                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                      SHA512

                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                      SHA1

                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                      SHA256

                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                      SHA512

                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                      MD5

                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                      SHA1

                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                      SHA256

                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                      SHA512

                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                      MD5

                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                      SHA1

                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                      SHA256

                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                      SHA512

                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                      MD5

                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                      SHA1

                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                      SHA256

                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                      SHA512

                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                      MD5

                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                      SHA1

                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                      SHA256

                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                      SHA512

                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                      MD5

                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                      SHA1

                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                      SHA256

                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                      SHA512

                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                      MD5

                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                      SHA1

                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                      SHA256

                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                      SHA512

                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                      MD5

                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                      SHA1

                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                      SHA256

                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                      SHA512

                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                      MD5

                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                      SHA1

                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                      SHA256

                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                      SHA512

                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                      MD5

                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                      SHA1

                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                      SHA256

                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                      SHA512

                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                      MD5

                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                      SHA1

                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                      SHA256

                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                      SHA512

                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                    • C:\Users\Admin\Documents\9QV_L9plNSt4mRjKas329Gaf.exe
                                                                                                      MD5

                                                                                                      3242f74bc2e2936de899a749ecff59cf

                                                                                                      SHA1

                                                                                                      9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                      SHA256

                                                                                                      55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                      SHA512

                                                                                                      fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                    • C:\Users\Admin\Documents\9QV_L9plNSt4mRjKas329Gaf.exe
                                                                                                      MD5

                                                                                                      3242f74bc2e2936de899a749ecff59cf

                                                                                                      SHA1

                                                                                                      9176f251c6c4135190315ef9d4a2f25b7a801c56

                                                                                                      SHA256

                                                                                                      55aecb45a0e3844c0621c28907e857ec0ab23372e57bfa5dd614ea0b298b2c71

                                                                                                      SHA512

                                                                                                      fc7f74b3153a3c798a89fda1efe4809568cd35a7c00a3611275013c0a1ffbbead29e1e67e853875b56e73404c7dcc7c8f4e38296cc560e1086c91f4fcc989927

                                                                                                    • C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe
                                                                                                      MD5

                                                                                                      1b469733887abea555e27aa21f7b1fad

                                                                                                      SHA1

                                                                                                      cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                      SHA256

                                                                                                      4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                      SHA512

                                                                                                      c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                    • C:\Users\Admin\Documents\FDwb2J8k9gARS1vekB3Emx_i.exe
                                                                                                      MD5

                                                                                                      1b469733887abea555e27aa21f7b1fad

                                                                                                      SHA1

                                                                                                      cf411b45113747a66b3324cae57e2a4bdba32f1d

                                                                                                      SHA256

                                                                                                      4de4e37b774228061ba08618429b6b5a7d4d1d07cf912035d31a3c5c6150b95e

                                                                                                      SHA512

                                                                                                      c08afc2643bd97987f3fed516a7dba324f7ae83388d758e922f6a9cb4c60f57cd2e8897dd2cd2e03905d4cfecfa6a442bd37907970894b2ab10ba9b6a96cefc1

                                                                                                    • C:\Users\Admin\Documents\Ju9DpEeB96bIcOapZglel3av.exe
                                                                                                      MD5

                                                                                                      b719cba1a8c6e43a6f106a57b04962e4

                                                                                                      SHA1

                                                                                                      80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                      SHA256

                                                                                                      82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                      SHA512

                                                                                                      0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                    • C:\Users\Admin\Documents\Ju9DpEeB96bIcOapZglel3av.exe
                                                                                                      MD5

                                                                                                      b719cba1a8c6e43a6f106a57b04962e4

                                                                                                      SHA1

                                                                                                      80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                                      SHA256

                                                                                                      82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                                      SHA512

                                                                                                      0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                      MD5

                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                      SHA1

                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                      SHA256

                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                      SHA512

                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                      MD5

                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                      SHA1

                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                      SHA256

                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                      SHA512

                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libcurl.dll
                                                                                                      MD5

                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                      SHA1

                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                      SHA256

                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                      SHA512

                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libcurlpp.dll
                                                                                                      MD5

                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                      SHA1

                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                      SHA256

                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                      SHA512

                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libgcc_s_dw2-1.dll
                                                                                                      MD5

                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                      SHA1

                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                      SHA256

                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                      SHA512

                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libgcc_s_dw2-1.dll
                                                                                                      MD5

                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                      SHA1

                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                      SHA256

                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                      SHA512

                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libgcc_s_dw2-1.dll
                                                                                                      MD5

                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                      SHA1

                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                      SHA256

                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                      SHA512

                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libstdc++-6.dll
                                                                                                      MD5

                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                      SHA1

                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                      SHA256

                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                      SHA512

                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS05959104\libwinpthread-1.dll
                                                                                                      MD5

                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                      SHA1

                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                      SHA256

                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                      SHA512

                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                      MD5

                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                      SHA1

                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                      SHA256

                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                      SHA512

                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                      MD5

                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                      SHA1

                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                      SHA256

                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                      SHA512

                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                    • memory/196-154-0x0000000000000000-mapping.dmp
                                                                                                    • memory/196-177-0x0000000000B80000-0x0000000000C1D000-memory.dmp
                                                                                                      Filesize

                                                                                                      628KB

                                                                                                    • memory/196-202-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.9MB

                                                                                                    • memory/812-205-0x000001E07A2F0000-0x000001E07A33C000-memory.dmp
                                                                                                      Filesize

                                                                                                      304KB

                                                                                                    • memory/812-460-0x000001E07A340000-0x000001E07A38C000-memory.dmp
                                                                                                      Filesize

                                                                                                      304KB

                                                                                                    • memory/812-208-0x000001E07A3B0000-0x000001E07A421000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/908-148-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1004-212-0x000001986D340000-0x000001986D3B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1040-211-0x000002103AE70000-0x000002103AEE1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1092-143-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1136-206-0x000002097BC70000-0x000002097BCE1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1184-243-0x000002756A980000-0x000002756A9F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1224-255-0x0000000003170000-0x0000000003171000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1224-241-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1224-248-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1224-232-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1224-264-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1320-156-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1348-288-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1348-296-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1348-367-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1384-455-0x0000018544B30000-0x0000018544BA1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1384-246-0x0000018544A40000-0x0000018544AB1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1404-388-0x0000000005440000-0x0000000005A46000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.0MB

                                                                                                    • memory/1404-350-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/1404-353-0x0000000000418836-mapping.dmp
                                                                                                    • memory/1412-216-0x0000015A777A0000-0x0000015A77811000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/1560-234-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1560-237-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                      Filesize

                                                                                                      912KB

                                                                                                    • memory/1656-142-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1880-239-0x0000028AA8230000-0x0000028AA82A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/2140-437-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2240-219-0x000001BCA83B0000-0x000001BCA8421000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/2248-337-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                      Filesize

                                                                                                      5.7MB

                                                                                                    • memory/2248-257-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2248-335-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/2260-217-0x000001D033140000-0x000001D0331B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/2268-427-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                      Filesize

                                                                                                      312KB

                                                                                                    • memory/2268-426-0x0000000000401480-mapping.dmp
                                                                                                    • memory/2384-114-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2408-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/2408-155-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2408-179-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.6MB

                                                                                                    • memory/2420-249-0x000002CB13240000-0x000002CB132B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/2420-461-0x000002CB13670000-0x000002CB136E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/2436-250-0x000001B2E9200000-0x000001B2E9271000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/2492-266-0x0000000001510000-0x0000000001525000-memory.dmp
                                                                                                      Filesize

                                                                                                      84KB

                                                                                                    • memory/2492-412-0x0000000003540000-0x0000000003556000-memory.dmp
                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/2496-151-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2704-210-0x00000250341A0000-0x0000025034211000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/3228-270-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3228-273-0x0000027F7AD70000-0x0000027F7AD71000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3288-328-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3288-292-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3288-322-0x00000000008B0000-0x00000000008D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/3288-300-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3288-323-0x000000001ABE0000-0x000000001ABE2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3288-308-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3412-146-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3520-338-0x0000000077120000-0x00000000772AE000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                    • memory/3520-344-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3520-317-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3520-334-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3528-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3528-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3528-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3528-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                    • memory/3528-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                      Filesize

                                                                                                      152KB

                                                                                                    • memory/3528-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                    • memory/3528-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                      Filesize

                                                                                                      572KB

                                                                                                    • memory/3528-117-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3528-168-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/3588-144-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3620-145-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3780-327-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3780-295-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3780-313-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3872-150-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3912-149-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3936-153-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3936-161-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3936-169-0x000000001B6A0000-0x000000001B6A2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4116-164-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4140-386-0x0000000004F50000-0x0000000005556000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.0MB

                                                                                                    • memory/4140-348-0x0000000000418832-mapping.dmp
                                                                                                    • memory/4140-347-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/4260-170-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4420-330-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4420-303-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4420-331-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4420-314-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4440-200-0x000000000413E000-0x000000000423F000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/4440-203-0x0000000004080000-0x00000000040DD000-memory.dmp
                                                                                                      Filesize

                                                                                                      372KB

                                                                                                    • memory/4440-175-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4456-291-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4456-282-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4456-304-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4472-276-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4536-251-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4552-435-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4560-183-0x00007FF7038B4060-mapping.dmp
                                                                                                    • memory/4560-214-0x0000010B61CD0000-0x0000010B61D41000-memory.dmp
                                                                                                      Filesize

                                                                                                      452KB

                                                                                                    • memory/4560-355-0x0000010B634F0000-0x0000010B6350B000-memory.dmp
                                                                                                      Filesize

                                                                                                      108KB

                                                                                                    • memory/4560-363-0x0000010B64500000-0x0000010B64606000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/4596-456-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4616-195-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4616-187-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4620-319-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4620-315-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4620-307-0x0000000000417E1A-mapping.dmp
                                                                                                    • memory/4620-324-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4620-332-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4620-312-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4620-306-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/4620-329-0x00000000052E0000-0x00000000058E6000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.0MB

                                                                                                    • memory/4632-302-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4724-263-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4828-267-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4852-382-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4852-298-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4868-311-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4888-433-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4892-360-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4892-293-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4892-283-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4920-434-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4924-305-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4952-432-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5016-281-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5044-227-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5320-349-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5320-390-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5356-352-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5356-423-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/5396-438-0x0000000002EB0000-0x00000000037D6000-memory.dmp
                                                                                                      Filesize

                                                                                                      9.1MB

                                                                                                    • memory/5396-439-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                      Filesize

                                                                                                      9.3MB

                                                                                                    • memory/5396-356-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5440-428-0x0000000002580000-0x000000000261D000-memory.dmp
                                                                                                      Filesize

                                                                                                      628KB

                                                                                                    • memory/5440-429-0x0000000000400000-0x0000000000901000-memory.dmp
                                                                                                      Filesize

                                                                                                      5.0MB

                                                                                                    • memory/5440-359-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5456-458-0x0000000004C70000-0x0000000004CCD000-memory.dmp
                                                                                                      Filesize

                                                                                                      372KB

                                                                                                    • memory/5456-453-0x0000000004DD7000-0x0000000004ED8000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/5456-440-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5604-387-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/5604-379-0x0000000000402E1A-mapping.dmp
                                                                                                    • memory/5768-391-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5848-411-0x0000000005070000-0x0000000005676000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.0MB

                                                                                                    • memory/5848-396-0x0000000000417DE2-mapping.dmp
                                                                                                    • memory/5872-404-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      644KB

                                                                                                    • memory/5872-400-0x000000000046B76D-mapping.dmp
                                                                                                    • memory/5888-402-0x000000000046B76D-mapping.dmp
                                                                                                    • memory/5888-406-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      644KB

                                                                                                    • memory/5900-431-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/5900-395-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5900-430-0x0000000002350000-0x000000000237F000-memory.dmp
                                                                                                      Filesize

                                                                                                      188KB

                                                                                                    • memory/6008-422-0x00000000054C0000-0x0000000005AC6000-memory.dmp
                                                                                                      Filesize

                                                                                                      6.0MB

                                                                                                    • memory/6008-415-0x000000000041883A-mapping.dmp
                                                                                                    • memory/6048-409-0x0000000000000000-mapping.dmp