Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1814s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 11:30

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 30 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1428
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1904
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2464
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Modifies registry class
          PID:2744
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2756
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2664
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2432
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1324
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:924
                    • C:\Users\Admin\AppData\Roaming\jvuwjjj
                      C:\Users\Admin\AppData\Roaming\jvuwjjj
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5716
                    • C:\Users\Admin\AppData\Roaming\jvuwjjj
                      C:\Users\Admin\AppData\Roaming\jvuwjjj
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6008
                    • C:\Users\Admin\AppData\Roaming\sruwjjj
                      C:\Users\Admin\AppData\Roaming\sruwjjj
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1804
                    • C:\Users\Admin\AppData\Roaming\acuwjjj
                      C:\Users\Admin\AppData\Roaming\acuwjjj
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4032
                      • C:\Users\Admin\AppData\Roaming\acuwjjj
                        C:\Users\Admin\AppData\Roaming\acuwjjj
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4244
                    • C:\Users\Admin\AppData\Roaming\sruwjjj
                      C:\Users\Admin\AppData\Roaming\sruwjjj
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4736
                    • C:\Users\Admin\AppData\Roaming\acuwjjj
                      C:\Users\Admin\AppData\Roaming\acuwjjj
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5396
                      • C:\Users\Admin\AppData\Roaming\acuwjjj
                        C:\Users\Admin\AppData\Roaming\acuwjjj
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5712
                    • C:\Users\Admin\AppData\Roaming\jvuwjjj
                      C:\Users\Admin\AppData\Roaming\jvuwjjj
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3900
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1020
                    • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1404
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3960
                        • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS87F06894\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1248
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:796
                            • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4084
                              • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:2516
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1152
                            • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3568
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3256
                            • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:2068
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2068 -s 1684
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4924
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:744
                            • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:8
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4212
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4628
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4896
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5708
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:4128
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:2496
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4984
                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:4992
                                      • C:\Windows\winnetdriv.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627392509 0
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1044
                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5076
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 804
                                        8⤵
                                        • Program crash
                                        PID:4140
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 840
                                        8⤵
                                        • Program crash
                                        PID:1800
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 856
                                        8⤵
                                        • Program crash
                                        PID:4252
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 876
                                        8⤵
                                        • Program crash
                                        PID:3524
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 968
                                        8⤵
                                        • Program crash
                                        PID:5136
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 1004
                                        8⤵
                                        • Program crash
                                        PID:5260
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 948
                                        8⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:5404
                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4588
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5420
                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4964
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 4964 -s 1000
                                        8⤵
                                        • Program crash
                                        PID:5628
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:604
                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:632
                                  • C:\Users\Admin\Documents\bVlJudRLwJU7g28Teo7yH3Xm.exe
                                    "C:\Users\Admin\Documents\bVlJudRLwJU7g28Teo7yH3Xm.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4576
                                    • C:\Users\Admin\AppData\Roaming\updata.exe
                                      C:\Users\Admin\AppData\Roaming\updata.exe updata
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5416
                                      • C:\Users\Admin\AppData\Roaming\updata.exe
                                        "C:\Users\Admin\AppData\Roaming\updata.exe"
                                        8⤵
                                          PID:6096
                                    • C:\Users\Admin\Documents\ioxBbP_HwKB5TTJrdw3vefJu.exe
                                      "C:\Users\Admin\Documents\ioxBbP_HwKB5TTJrdw3vefJu.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4548
                                      • C:\Users\Admin\Documents\ioxBbP_HwKB5TTJrdw3vefJu.exe
                                        "C:\Users\Admin\Documents\ioxBbP_HwKB5TTJrdw3vefJu.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:4216
                                    • C:\Users\Admin\Documents\2tpGQzrUntvhzmQvybWqAU4G.exe
                                      "C:\Users\Admin\Documents\2tpGQzrUntvhzmQvybWqAU4G.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4812
                                    • C:\Users\Admin\Documents\LGCS0ljD53RgRE6gWYWvX7Ms.exe
                                      "C:\Users\Admin\Documents\LGCS0ljD53RgRE6gWYWvX7Ms.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2112
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 656
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Program crash
                                        PID:5108
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 668
                                        7⤵
                                        • Program crash
                                        PID:4140
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 656
                                        7⤵
                                        • Program crash
                                        PID:4764
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1068
                                        7⤵
                                        • Program crash
                                        PID:5508
                                    • C:\Users\Admin\Documents\TMH4YBFsqbBKsl8uKc1nsJpv.exe
                                      "C:\Users\Admin\Documents\TMH4YBFsqbBKsl8uKc1nsJpv.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4512
                                    • C:\Users\Admin\Documents\QovZAid4eEaPZsSOJwVDTfiS.exe
                                      "C:\Users\Admin\Documents\QovZAid4eEaPZsSOJwVDTfiS.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:184
                                      • C:\Users\Admin\Documents\QovZAid4eEaPZsSOJwVDTfiS.exe
                                        "C:\Users\Admin\Documents\QovZAid4eEaPZsSOJwVDTfiS.exe"
                                        7⤵
                                          PID:4648
                                      • C:\Users\Admin\Documents\q5UoqaD4WbGy1MaBpAtIzv0s.exe
                                        "C:\Users\Admin\Documents\q5UoqaD4WbGy1MaBpAtIzv0s.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:5048
                                      • C:\Users\Admin\Documents\ZBtOTJqdVeze1VAAugCw8gpf.exe
                                        "C:\Users\Admin\Documents\ZBtOTJqdVeze1VAAugCw8gpf.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4164
                                        • C:\Users\Admin\Documents\ZBtOTJqdVeze1VAAugCw8gpf.exe
                                          C:\Users\Admin\Documents\ZBtOTJqdVeze1VAAugCw8gpf.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:4424
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im ZBtOTJqdVeze1VAAugCw8gpf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ZBtOTJqdVeze1VAAugCw8gpf.exe" & del C:\ProgramData\*.dll & exit
                                            8⤵
                                              PID:5796
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im ZBtOTJqdVeze1VAAugCw8gpf.exe /f
                                                9⤵
                                                • Kills process with taskkill
                                                PID:5820
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:5024
                                        • C:\Users\Admin\Documents\5jsJxIAkniXPOZqYWTUHiW45.exe
                                          "C:\Users\Admin\Documents\5jsJxIAkniXPOZqYWTUHiW45.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2188
                                        • C:\Users\Admin\Documents\L9wGBEy7dn0TXq4dzZGLr_13.exe
                                          "C:\Users\Admin\Documents\L9wGBEy7dn0TXq4dzZGLr_13.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:3944
                                          • C:\Users\Admin\Documents\L9wGBEy7dn0TXq4dzZGLr_13.exe
                                            C:\Users\Admin\Documents\L9wGBEy7dn0TXq4dzZGLr_13.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4304
                                        • C:\Users\Admin\Documents\Ax49J1NwJZJhXENfTNrbOOf5.exe
                                          "C:\Users\Admin\Documents\Ax49J1NwJZJhXENfTNrbOOf5.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:5040
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im Ax49J1NwJZJhXENfTNrbOOf5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Ax49J1NwJZJhXENfTNrbOOf5.exe" & del C:\ProgramData\*.dll & exit
                                            7⤵
                                              PID:4248
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im Ax49J1NwJZJhXENfTNrbOOf5.exe /f
                                                8⤵
                                                • Kills process with taskkill
                                                PID:984
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:6068
                                          • C:\Users\Admin\Documents\0moKWQrzXalKU1xaa79Z1AI5.exe
                                            "C:\Users\Admin\Documents\0moKWQrzXalKU1xaa79Z1AI5.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:2208
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5296
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5868
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5220
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:5292
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:1648
                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Program Files directory
                                                  PID:5308
                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5328
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5500
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:828
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:4872
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:4864
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:5000
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:6068
                                                      • C:\Users\Admin\Documents\TD1vJbkR0yh4bgcw2dhkwe3n.exe
                                                        "C:\Users\Admin\Documents\TD1vJbkR0yh4bgcw2dhkwe3n.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4296
                                                        • C:\Users\Admin\Documents\TD1vJbkR0yh4bgcw2dhkwe3n.exe
                                                          C:\Users\Admin\Documents\TD1vJbkR0yh4bgcw2dhkwe3n.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4140
                                                      • C:\Users\Admin\Documents\uspG5ig91OiLg53rIlGHZo91.exe
                                                        "C:\Users\Admin\Documents\uspG5ig91OiLg53rIlGHZo91.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4344
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          7⤵
                                                            PID:5736
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:4284
                                                        • C:\Users\Admin\Documents\CQPPXyk1r8kKWeI18_dF5PPj.exe
                                                          "C:\Users\Admin\Documents\CQPPXyk1r8kKWeI18_dF5PPj.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4336
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4708
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5660
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:6072
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5424
                                                        • C:\Users\Admin\Documents\0kfiIowEbZudy8qEOrTlDQWK.exe
                                                          "C:\Users\Admin\Documents\0kfiIowEbZudy8qEOrTlDQWK.exe"
                                                          6⤵
                                                            PID:5108
                                                            • C:\Users\Admin\Documents\0kfiIowEbZudy8qEOrTlDQWK.exe
                                                              C:\Users\Admin\Documents\0kfiIowEbZudy8qEOrTlDQWK.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4508
                                                          • C:\Users\Admin\Documents\wxnmME_jsnTmJLdVdu6L7qNz.exe
                                                            "C:\Users\Admin\Documents\wxnmME_jsnTmJLdVdu6L7qNz.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:4892
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2256
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_6.exe
                                                          sonia_6.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1456
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                              PID:1256
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2808
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                                PID:4188
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                6⤵
                                                                  PID:4016
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                              4⤵
                                                                PID:3940
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 528
                                                                4⤵
                                                                • Program crash
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2260
                                                        • \??\c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                          1⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Modifies data under HKEY_USERS
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2764
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                            2⤵
                                                            • Checks processor information in registry
                                                            • Modifies registry class
                                                            PID:4420
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Checks processor information in registry
                                                            • Modifies registry class
                                                            PID:3336
                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4256
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                            2⤵
                                                              PID:4296
                                                          • C:\Windows\system32\DllHost.exe
                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:1256
                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            PID:5924
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:5936
                                                          • C:\Users\Admin\AppData\Local\Temp\8BC1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\8BC1.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:5004
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                            1⤵
                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                            PID:4248
                                                          • C:\Users\Admin\AppData\Local\Temp\798D.exe
                                                            C:\Users\Admin\AppData\Local\Temp\798D.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:6080
                                                          • C:\Users\Admin\AppData\Local\Temp\7B34.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7B34.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5688
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cvrrsifw\
                                                              2⤵
                                                                PID:4892
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\narasfhb.exe" C:\Windows\SysWOW64\cvrrsifw\
                                                                2⤵
                                                                  PID:4292
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\System32\sc.exe" create cvrrsifw binPath= "C:\Windows\SysWOW64\cvrrsifw\narasfhb.exe /d\"C:\Users\Admin\AppData\Local\Temp\7B34.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                  2⤵
                                                                    PID:5380
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:4648
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\System32\sc.exe" description cvrrsifw "wifi internet conection"
                                                                    2⤵
                                                                      PID:2876
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      "C:\Windows\System32\sc.exe" start cvrrsifw
                                                                      2⤵
                                                                        PID:5480
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                        2⤵
                                                                          PID:4588
                                                                      • C:\Users\Admin\AppData\Local\Temp\7CAC.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7CAC.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:576
                                                                      • C:\Users\Admin\AppData\Local\Temp\85A6.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\85A6.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Drops startup file
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        • NTFS ADS
                                                                        PID:4336
                                                                        • C:\ProgramData\BMTE76A4KHEAMVEX.exe
                                                                          "C:\ProgramData\BMTE76A4KHEAMVEX.exe"
                                                                          2⤵
                                                                            PID:5712
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 85A6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\85A6.exe" & del C:\ProgramData\*.dll & exit
                                                                            2⤵
                                                                              PID:5100
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im 85A6.exe /f
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:2036
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3176
                                                                          • C:\Users\Admin\AppData\Local\Temp\88C4.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\88C4.exe
                                                                            1⤵
                                                                            • Loads dropped DLL
                                                                            PID:4800
                                                                          • C:\Windows\SysWOW64\cvrrsifw\narasfhb.exe
                                                                            C:\Windows\SysWOW64\cvrrsifw\narasfhb.exe /d"C:\Users\Admin\AppData\Local\Temp\7B34.exe"
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5252
                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                              svchost.exe
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Suspicious use of SetThreadContext
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:5824
                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                3⤵
                                                                                  PID:184
                                                                            • C:\Users\Admin\AppData\Local\Temp\A2E4.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\A2E4.exe
                                                                              1⤵
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:5192
                                                                            • C:\Users\Admin\AppData\Local\Temp\A641.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\A641.exe
                                                                              1⤵
                                                                              • Loads dropped DLL
                                                                              PID:632
                                                                            • C:\Users\Admin\AppData\Local\Temp\AA1A.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\AA1A.exe
                                                                              1⤵
                                                                                PID:5972
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5140
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:4880
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5508
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:5384
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5608
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:5236
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4876
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:5820
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:3196

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Persistence

                                                                                                Modify Existing Service

                                                                                                2
                                                                                                T1031

                                                                                                New Service

                                                                                                1
                                                                                                T1050

                                                                                                Registry Run Keys / Startup Folder

                                                                                                2
                                                                                                T1060

                                                                                                Privilege Escalation

                                                                                                New Service

                                                                                                1
                                                                                                T1050

                                                                                                Defense Evasion

                                                                                                Modify Registry

                                                                                                5
                                                                                                T1112

                                                                                                Disabling Security Tools

                                                                                                2
                                                                                                T1089

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1130

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                4
                                                                                                T1081

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                6
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                6
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                4
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  MD5

                                                                                                  ed841d4c457ead52231fd3a2ccf235eb

                                                                                                  SHA1

                                                                                                  3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                  SHA256

                                                                                                  1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                  SHA512

                                                                                                  da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                  MD5

                                                                                                  9be84148228d38d8a7aa04aa003ae49a

                                                                                                  SHA1

                                                                                                  83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                  SHA256

                                                                                                  eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                  SHA512

                                                                                                  eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  MD5

                                                                                                  e006d065930710bed3e22094b57b32e7

                                                                                                  SHA1

                                                                                                  fba79b9e5122055af80337045e40dabf66f381dc

                                                                                                  SHA256

                                                                                                  252c20d25d69722e60545d319a4be7f738029048ca43591da184dac87377f79d

                                                                                                  SHA512

                                                                                                  09cfc42d671ddc8d835cc2d290701836a7772f64132bfeb74cbfc2c719cfbc2fcb6d7ef7f895b4a2581bdc3df06e4206a8b4eac8e7f2177cf6780b4374603455

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  MD5

                                                                                                  847e6f83992ea32f042f76812b781dbe

                                                                                                  SHA1

                                                                                                  fb893ad91a2df7cc2db51f4f291f9a2c2af53c5a

                                                                                                  SHA256

                                                                                                  e36d10855d0ad3cc3b61a9a07fd994b1d6490da4c0be33be67d35066da49fbcd

                                                                                                  SHA512

                                                                                                  083f555d694c74f8cef8efcd98b889596e555f86c79f048070eb7ca5a54a18066207b550edcd87b3b842f01132b77f2a8d395369b7863b35574d8a7b52beb599

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                  MD5

                                                                                                  11436b6bffc60ea46aadcca93fb9ac7e

                                                                                                  SHA1

                                                                                                  eee42664f1e631b60d950b4cb9d1a597d2bd93ee

                                                                                                  SHA256

                                                                                                  9e3694afcfcde0026352b8826d35124dc85daa53fe05e8f39700bbdb7b66ef5b

                                                                                                  SHA512

                                                                                                  418e7440b9cd2a1b22cce3bbdaa8854a50ff9e858315bef7c7f31165c41eabf4304e2d731a89f955479188aff70a625dc9c8398c18c6a4a6a8c1bbe6ed830a2e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\libcurl.dll
                                                                                                  MD5

                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                  SHA1

                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                  SHA256

                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                  SHA512

                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\libcurlpp.dll
                                                                                                  MD5

                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                  SHA1

                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                  SHA256

                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                  SHA512

                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\libgcc_s_dw2-1.dll
                                                                                                  MD5

                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                  SHA1

                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                  SHA256

                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                  SHA512

                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\libstdc++-6.dll
                                                                                                  MD5

                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                  SHA1

                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                  SHA256

                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                  SHA512

                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\libwinpthread-1.dll
                                                                                                  MD5

                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                  SHA1

                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                  SHA256

                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                  SHA512

                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\setup_install.exe
                                                                                                  MD5

                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                  SHA1

                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                  SHA256

                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                  SHA512

                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\setup_install.exe
                                                                                                  MD5

                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                  SHA1

                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                  SHA256

                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                  SHA512

                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_1.exe
                                                                                                  MD5

                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                  SHA1

                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                  SHA256

                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                  SHA512

                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_1.exe
                                                                                                  MD5

                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                  SHA1

                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                  SHA256

                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                  SHA512

                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_1.txt
                                                                                                  MD5

                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                  SHA1

                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                  SHA256

                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                  SHA512

                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_2.exe
                                                                                                  MD5

                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                  SHA1

                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                  SHA256

                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                  SHA512

                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_2.txt
                                                                                                  MD5

                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                  SHA1

                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                  SHA256

                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                  SHA512

                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_3.exe
                                                                                                  MD5

                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                  SHA1

                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                  SHA256

                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                  SHA512

                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_3.txt
                                                                                                  MD5

                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                  SHA1

                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                  SHA256

                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                  SHA512

                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_4.exe
                                                                                                  MD5

                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                  SHA1

                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                  SHA256

                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                  SHA512

                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_4.txt
                                                                                                  MD5

                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                  SHA1

                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                  SHA256

                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                  SHA512

                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_5.exe
                                                                                                  MD5

                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                  SHA1

                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                  SHA256

                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                  SHA512

                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_5.txt
                                                                                                  MD5

                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                  SHA1

                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                  SHA256

                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                  SHA512

                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_6.exe
                                                                                                  MD5

                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                  SHA1

                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                  SHA256

                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                  SHA512

                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87F06894\sonia_6.txt
                                                                                                  MD5

                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                  SHA1

                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                  SHA256

                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                  SHA512

                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                  MD5

                                                                                                  56bd0f698f28e63479e5697dd167926e

                                                                                                  SHA1

                                                                                                  a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                  SHA256

                                                                                                  6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                  SHA512

                                                                                                  f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                  MD5

                                                                                                  56bd0f698f28e63479e5697dd167926e

                                                                                                  SHA1

                                                                                                  a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                  SHA256

                                                                                                  6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                  SHA512

                                                                                                  f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                  MD5

                                                                                                  8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                  SHA1

                                                                                                  9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                  SHA256

                                                                                                  2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                  SHA512

                                                                                                  e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                  MD5

                                                                                                  8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                  SHA1

                                                                                                  9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                  SHA256

                                                                                                  2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                  SHA512

                                                                                                  e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                  MD5

                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                  SHA1

                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                  SHA256

                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                  SHA512

                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                  MD5

                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                  SHA1

                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                  SHA256

                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                  SHA512

                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  MD5

                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                  SHA1

                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                  SHA256

                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                  SHA512

                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  MD5

                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                  SHA1

                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                  SHA256

                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                  SHA512

                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  MD5

                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                  SHA1

                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                  SHA256

                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                  SHA512

                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                  MD5

                                                                                                  e4b4e8239211d0334ea235cf9fc8b272

                                                                                                  SHA1

                                                                                                  dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                  SHA256

                                                                                                  d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                  SHA512

                                                                                                  ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                  MD5

                                                                                                  e4b4e8239211d0334ea235cf9fc8b272

                                                                                                  SHA1

                                                                                                  dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                  SHA256

                                                                                                  d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                  SHA512

                                                                                                  ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                  MD5

                                                                                                  b0bbb046e84232ecd2c072418808a2d7

                                                                                                  SHA1

                                                                                                  23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                  SHA256

                                                                                                  9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                  SHA512

                                                                                                  6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                  MD5

                                                                                                  b0bbb046e84232ecd2c072418808a2d7

                                                                                                  SHA1

                                                                                                  23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                  SHA256

                                                                                                  9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                  SHA512

                                                                                                  6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                  MD5

                                                                                                  f045d3467289a1b177b33c35c726e5ed

                                                                                                  SHA1

                                                                                                  01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                  SHA256

                                                                                                  a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                  SHA512

                                                                                                  5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                  MD5

                                                                                                  f045d3467289a1b177b33c35c726e5ed

                                                                                                  SHA1

                                                                                                  01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                  SHA256

                                                                                                  a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                  SHA512

                                                                                                  5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                  MD5

                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                  SHA1

                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                  SHA256

                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                  SHA512

                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                  MD5

                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                  SHA1

                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                  SHA256

                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                  SHA512

                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                  MD5

                                                                                                  64976dbee1d73fb7765cbec2b3612acc

                                                                                                  SHA1

                                                                                                  88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                  SHA256

                                                                                                  b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                  SHA512

                                                                                                  3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                • C:\Users\Admin\Documents\2tpGQzrUntvhzmQvybWqAU4G.exe
                                                                                                  MD5

                                                                                                  68a0491bc4a7015fe7b0054784f0742c

                                                                                                  SHA1

                                                                                                  e7942c5c63fde9a47f840d5ebc44126c888faa16

                                                                                                  SHA256

                                                                                                  4665099a7d15f482c5fa1f481faaea05c68f4c3f78b813461ec6b33b399128c5

                                                                                                  SHA512

                                                                                                  e19e9dc75e68b20186bf5ce39c87b40349d19a3b6714598d5e3a7cc49c2407cddd7771c3046de4a434ae8f0a48127d99ff3f2d5cf830a4b1bdf37fa7c05dec6a

                                                                                                • C:\Users\Admin\Documents\5jsJxIAkniXPOZqYWTUHiW45.exe
                                                                                                  MD5

                                                                                                  3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                  SHA1

                                                                                                  74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                  SHA256

                                                                                                  0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                  SHA512

                                                                                                  ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                • C:\Users\Admin\Documents\5jsJxIAkniXPOZqYWTUHiW45.exe
                                                                                                  MD5

                                                                                                  3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                  SHA1

                                                                                                  74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                  SHA256

                                                                                                  0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                  SHA512

                                                                                                  ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                • C:\Users\Admin\Documents\LGCS0ljD53RgRE6gWYWvX7Ms.exe
                                                                                                  MD5

                                                                                                  004d67807e3d983a9626261077575714

                                                                                                  SHA1

                                                                                                  1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                                                  SHA256

                                                                                                  b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                                                  SHA512

                                                                                                  01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                                                • C:\Users\Admin\Documents\LGCS0ljD53RgRE6gWYWvX7Ms.exe
                                                                                                  MD5

                                                                                                  004d67807e3d983a9626261077575714

                                                                                                  SHA1

                                                                                                  1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                                                  SHA256

                                                                                                  b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                                                  SHA512

                                                                                                  01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                                                • C:\Users\Admin\Documents\QovZAid4eEaPZsSOJwVDTfiS.exe
                                                                                                  MD5

                                                                                                  b77f22120b841e4c06555fc941e15009

                                                                                                  SHA1

                                                                                                  f6cb5b43c329034805346fa2a537845c3052fffd

                                                                                                  SHA256

                                                                                                  37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                                                  SHA512

                                                                                                  969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                                                • C:\Users\Admin\Documents\QovZAid4eEaPZsSOJwVDTfiS.exe
                                                                                                  MD5

                                                                                                  b77f22120b841e4c06555fc941e15009

                                                                                                  SHA1

                                                                                                  f6cb5b43c329034805346fa2a537845c3052fffd

                                                                                                  SHA256

                                                                                                  37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                                                  SHA512

                                                                                                  969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                                                • C:\Users\Admin\Documents\TMH4YBFsqbBKsl8uKc1nsJpv.exe
                                                                                                  MD5

                                                                                                  2521c20557b2b29c9349f960cd6c855c

                                                                                                  SHA1

                                                                                                  63d10b77af5aebbce5824e7d41a896e941f94d76

                                                                                                  SHA256

                                                                                                  36c0ff25f6d15ae9a30743af50b1e31f662c80b12791925ae017008f3baf87f4

                                                                                                  SHA512

                                                                                                  b8b46eab9f33d649bc73026a22e8b6d345b8121b91932ac2400dbb7c1840fb55de2293a2de6b042fd2584dc33ecc90b31d4b744437f96920ef7987930e645a36

                                                                                                • C:\Users\Admin\Documents\bVlJudRLwJU7g28Teo7yH3Xm.exe
                                                                                                  MD5

                                                                                                  9b4128c67edfd9bc528f8b5b785eae17

                                                                                                  SHA1

                                                                                                  d7c489914720600f1f36bc3362ffa16cee3ecb78

                                                                                                  SHA256

                                                                                                  8ea1e2257118978d3ae09fa6d3e14a508932b7f84ea382b55aba6aab84db4657

                                                                                                  SHA512

                                                                                                  16e2377e73ef32dfdd537bb30af1c3a5bf224360ecec69ab6afdc53faf40b714fc8c319931ef7cbc793147629937956da71a07e29ccd79457bdb0b10badd0a5b

                                                                                                • C:\Users\Admin\Documents\ioxBbP_HwKB5TTJrdw3vefJu.exe
                                                                                                  MD5

                                                                                                  0bb670e36070dd1253467ed13d02bea7

                                                                                                  SHA1

                                                                                                  060dc24dd0a1f8a30d58efab352fb615e8a9e7fe

                                                                                                  SHA256

                                                                                                  a3eaf45cf366908149a9143b9426bfa6c3dacca3ffb910031c2d7d65fa51fd0d

                                                                                                  SHA512

                                                                                                  fd58ca755ceae12e92d88258dcbd9447f40d69c810bff22ab9051003dbdde61cdba849e903ffa63f06ae84aade897e66c30fdc2fd64104d3a88de07590ed0890

                                                                                                • C:\Users\Admin\Documents\ioxBbP_HwKB5TTJrdw3vefJu.exe
                                                                                                  MD5

                                                                                                  0bb670e36070dd1253467ed13d02bea7

                                                                                                  SHA1

                                                                                                  060dc24dd0a1f8a30d58efab352fb615e8a9e7fe

                                                                                                  SHA256

                                                                                                  a3eaf45cf366908149a9143b9426bfa6c3dacca3ffb910031c2d7d65fa51fd0d

                                                                                                  SHA512

                                                                                                  fd58ca755ceae12e92d88258dcbd9447f40d69c810bff22ab9051003dbdde61cdba849e903ffa63f06ae84aade897e66c30fdc2fd64104d3a88de07590ed0890

                                                                                                • C:\Users\Admin\Documents\q5UoqaD4WbGy1MaBpAtIzv0s.exe
                                                                                                  MD5

                                                                                                  e9b100cdeac17271fa5fd4cf9a9de6f0

                                                                                                  SHA1

                                                                                                  bb2123f116bbb8b823245f74a7fe1f687f0c81e2

                                                                                                  SHA256

                                                                                                  f3d5ae4cb68b6a2b5ac818fbb3e7fe78bf49ce36e768f0f73d61f5870d2f7d52

                                                                                                  SHA512

                                                                                                  ff6e22474a1194c3dce7bab51711c6bb1fbd1e1ce91079140a5741ed1a91c51fb708e021ac3dc924892e687e0ba32c4c16f114632423228bddf008f0f4716b54

                                                                                                • C:\Windows\winnetdriv.exe
                                                                                                  MD5

                                                                                                  b0bbb046e84232ecd2c072418808a2d7

                                                                                                  SHA1

                                                                                                  23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                  SHA256

                                                                                                  9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                  SHA512

                                                                                                  6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                • C:\Windows\winnetdriv.exe
                                                                                                  MD5

                                                                                                  b0bbb046e84232ecd2c072418808a2d7

                                                                                                  SHA1

                                                                                                  23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                  SHA256

                                                                                                  9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                  SHA512

                                                                                                  6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS87F06894\libcurl.dll
                                                                                                  MD5

                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                  SHA1

                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                  SHA256

                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                  SHA512

                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS87F06894\libcurlpp.dll
                                                                                                  MD5

                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                  SHA1

                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                  SHA256

                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                  SHA512

                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS87F06894\libgcc_s_dw2-1.dll
                                                                                                  MD5

                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                  SHA1

                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                  SHA256

                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                  SHA512

                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS87F06894\libstdc++-6.dll
                                                                                                  MD5

                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                  SHA1

                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                  SHA256

                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                  SHA512

                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS87F06894\libwinpthread-1.dll
                                                                                                  MD5

                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                  SHA1

                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                  SHA256

                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                  SHA512

                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                  MD5

                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                  SHA1

                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                  SHA256

                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                  SHA512

                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                  MD5

                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                  SHA1

                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                  SHA256

                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                  SHA512

                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                • memory/8-152-0x0000000000000000-mapping.dmp
                                                                                                • memory/8-165-0x000000001B770000-0x000000001B772000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/8-160-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/184-282-0x0000000000000000-mapping.dmp
                                                                                                • memory/184-425-0x0000000002DD0000-0x00000000036F6000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.1MB

                                                                                                • memory/184-429-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.3MB

                                                                                                • memory/604-148-0x0000000000000000-mapping.dmp
                                                                                                • memory/632-158-0x0000000000000000-mapping.dmp
                                                                                                • memory/744-147-0x0000000000000000-mapping.dmp
                                                                                                • memory/796-144-0x0000000000000000-mapping.dmp
                                                                                                • memory/924-213-0x00000202441A0000-0x0000020244211000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1020-215-0x000002E863940000-0x000002E8639B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1044-246-0x0000000000000000-mapping.dmp
                                                                                                • memory/1076-207-0x0000021D3B050000-0x0000021D3B0C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1152-145-0x0000000000000000-mapping.dmp
                                                                                                • memory/1204-239-0x0000029D64960000-0x0000029D649D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1248-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.5MB

                                                                                                • memory/1248-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/1248-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/1248-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/1248-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                  Filesize

                                                                                                  572KB

                                                                                                • memory/1248-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/1248-117-0x0000000000000000-mapping.dmp
                                                                                                • memory/1248-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/1248-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  152KB

                                                                                                • memory/1256-168-0x0000000000000000-mapping.dmp
                                                                                                • memory/1324-261-0x000001360C6A0000-0x000001360C711000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1428-221-0x000001239F470000-0x000001239F4E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1456-155-0x0000000000000000-mapping.dmp
                                                                                                • memory/1904-234-0x000001F5DF350000-0x000001F5DF3C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2068-154-0x0000000000000000-mapping.dmp
                                                                                                • memory/2068-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.9MB

                                                                                                • memory/2068-173-0x0000000000AD0000-0x0000000000B6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  628KB

                                                                                                • memory/2112-399-0x0000000000400000-0x0000000000477000-memory.dmp
                                                                                                  Filesize

                                                                                                  476KB

                                                                                                • memory/2112-398-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                  Filesize

                                                                                                  188KB

                                                                                                • memory/2112-279-0x0000000000000000-mapping.dmp
                                                                                                • memory/2188-283-0x0000000000000000-mapping.dmp
                                                                                                • memory/2188-314-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2188-329-0x000000001B060000-0x000000001B062000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2188-335-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2188-306-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2188-328-0x0000000000AB0000-0x0000000000AD3000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/2208-295-0x0000000000000000-mapping.dmp
                                                                                                • memory/2256-149-0x0000000000000000-mapping.dmp
                                                                                                • memory/2432-220-0x000001CD9E7B0000-0x000001CD9E821000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2464-219-0x0000028B80FD0000-0x0000028B81041000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2516-166-0x0000000000000000-mapping.dmp
                                                                                                • memory/2664-210-0x00000251E6A70000-0x00000251E6AE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2744-262-0x000001F247B50000-0x000001F247BC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2756-266-0x0000020EEFD80000-0x0000020EEFDF1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2764-204-0x00000216B5DB0000-0x00000216B5DFC000-memory.dmp
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                • memory/2764-208-0x00000216B5E70000-0x00000216B5EE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2764-189-0x00000216B5AD0000-0x00000216B5AD2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2808-322-0x0000000000000000-mapping.dmp
                                                                                                • memory/3008-237-0x0000000004F20000-0x0000000004F35000-memory.dmp
                                                                                                  Filesize

                                                                                                  84KB

                                                                                                • memory/3008-427-0x0000000002FD0000-0x0000000002FE6000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3256-146-0x0000000000000000-mapping.dmp
                                                                                                • memory/3336-331-0x00000232DA060000-0x00000232DA0D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/3336-326-0x00000232D9F90000-0x00000232D9FDE000-memory.dmp
                                                                                                  Filesize

                                                                                                  312KB

                                                                                                • memory/3336-319-0x00007FF628C74060-mapping.dmp
                                                                                                • memory/3568-153-0x0000000000000000-mapping.dmp
                                                                                                • memory/3568-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/3568-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/3940-150-0x0000000000000000-mapping.dmp
                                                                                                • memory/3944-347-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3944-286-0x0000000000000000-mapping.dmp
                                                                                                • memory/3944-311-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3944-338-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3960-114-0x0000000000000000-mapping.dmp
                                                                                                • memory/4084-151-0x0000000000000000-mapping.dmp
                                                                                                • memory/4140-430-0x0000000000418832-mapping.dmp
                                                                                                • memory/4140-437-0x0000000005330000-0x0000000005936000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/4164-415-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4164-297-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4164-284-0x0000000000000000-mapping.dmp
                                                                                                • memory/4212-181-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4212-176-0x0000000000000000-mapping.dmp
                                                                                                • memory/4216-395-0x0000000000402E1A-mapping.dmp
                                                                                                • memory/4216-397-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/4284-513-0x0000000000000000-mapping.dmp
                                                                                                • memory/4296-186-0x0000000004ACF000-0x0000000004BD0000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/4296-300-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4296-291-0x0000000000000000-mapping.dmp
                                                                                                • memory/4296-180-0x0000000000000000-mapping.dmp
                                                                                                • memory/4296-187-0x0000000002F40000-0x000000000308A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/4296-309-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4304-372-0x0000000000418826-mapping.dmp
                                                                                                • memory/4304-387-0x00000000057A0000-0x0000000005DA6000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/4336-287-0x0000000000000000-mapping.dmp
                                                                                                • memory/4336-464-0x000001F58B0D0000-0x000001F58B13F000-memory.dmp
                                                                                                  Filesize

                                                                                                  444KB

                                                                                                • memory/4344-288-0x0000000000000000-mapping.dmp
                                                                                                • memory/4420-212-0x00000226CB670000-0x00000226CB6E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/4420-190-0x00007FF628C74060-mapping.dmp
                                                                                                • memory/4424-424-0x000000000046B76D-mapping.dmp
                                                                                                • memory/4424-426-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  644KB

                                                                                                • memory/4508-390-0x00000000055F0000-0x0000000005BF6000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/4508-378-0x000000000041882E-mapping.dmp
                                                                                                • memory/4512-339-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4512-271-0x0000000000000000-mapping.dmp
                                                                                                • memory/4512-324-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/4512-365-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4548-392-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/4548-264-0x0000000000000000-mapping.dmp
                                                                                                • memory/4576-265-0x0000000000000000-mapping.dmp
                                                                                                • memory/4588-276-0x0000000000000000-mapping.dmp
                                                                                                • memory/4628-203-0x0000000000000000-mapping.dmp
                                                                                                • memory/4708-510-0x0000000000000000-mapping.dmp
                                                                                                • memory/4812-367-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4812-315-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/4812-341-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4812-273-0x0000000000000000-mapping.dmp
                                                                                                • memory/4852-232-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4852-272-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4852-242-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4852-260-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4852-214-0x0000000000000000-mapping.dmp
                                                                                                • memory/4892-368-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4892-337-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4892-346-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/4892-299-0x0000000000000000-mapping.dmp
                                                                                                • memory/4896-349-0x0000000000000000-mapping.dmp
                                                                                                • memory/4964-348-0x0000000000000000-mapping.dmp
                                                                                                • memory/4964-351-0x0000025AA16B0000-0x0000025AA16B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4984-298-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/4984-302-0x0000000000417E1A-mapping.dmp
                                                                                                • memory/4984-332-0x00000000053B0000-0x00000000059B6000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/4984-310-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4984-336-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4984-313-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4984-316-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4992-228-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  912KB

                                                                                                • memory/4992-224-0x0000000000000000-mapping.dmp
                                                                                                • memory/5040-296-0x0000000000000000-mapping.dmp
                                                                                                • memory/5040-402-0x0000000002100000-0x000000000219D000-memory.dmp
                                                                                                  Filesize

                                                                                                  628KB

                                                                                                • memory/5040-404-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                                  Filesize

                                                                                                  768KB

                                                                                                • memory/5048-412-0x0000000004B42000-0x0000000004B43000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-417-0x0000000004B44000-0x0000000004B46000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/5048-414-0x0000000004B43000-0x0000000004B44000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-405-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-401-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                                                  Filesize

                                                                                                  508KB

                                                                                                • memory/5048-400-0x0000000000490000-0x00000000004BF000-memory.dmp
                                                                                                  Filesize

                                                                                                  188KB

                                                                                                • memory/5048-285-0x0000000000000000-mapping.dmp
                                                                                                • memory/5076-388-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.7MB

                                                                                                • memory/5076-238-0x0000000000000000-mapping.dmp
                                                                                                • memory/5076-391-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                • memory/5108-303-0x0000000000000000-mapping.dmp
                                                                                                • memory/5108-343-0x0000000002850000-0x00000000028C6000-memory.dmp
                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/5108-318-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5296-439-0x0000000000000000-mapping.dmp
                                                                                                • memory/5308-440-0x0000000000000000-mapping.dmp
                                                                                                • memory/5328-441-0x0000000000000000-mapping.dmp
                                                                                                • memory/5420-443-0x0000000000000000-mapping.dmp
                                                                                                • memory/5708-446-0x0000000000000000-mapping.dmp
                                                                                                • memory/5716-447-0x0000000000000000-mapping.dmp
                                                                                                • memory/5736-505-0x0000000000000000-mapping.dmp
                                                                                                • memory/5868-453-0x0000000000000000-mapping.dmp
                                                                                                • memory/5936-454-0x0000000000000000-mapping.dmp