Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1814s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

40k_EXTRA

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

Version 7.05

C2

149.202.65.221:64206

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 27 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 50 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2756
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Modifies registry class
      PID:2744
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2464
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2432
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1904
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1428
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1324
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:924
                    • C:\Users\Admin\AppData\Roaming\hfbsdtw
                      C:\Users\Admin\AppData\Roaming\hfbsdtw
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:3360
                      • C:\Users\Admin\AppData\Roaming\hfbsdtw
                        C:\Users\Admin\AppData\Roaming\hfbsdtw
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5840
                    • C:\Users\Admin\AppData\Roaming\vbbsdtw
                      C:\Users\Admin\AppData\Roaming\vbbsdtw
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:572
                    • \??\c:\windows\system\svchost.exe
                      c:\windows\system\svchost.exe
                      2⤵
                        PID:5772
                      • C:\Users\Admin\AppData\Roaming\hfbsdtw
                        C:\Users\Admin\AppData\Roaming\hfbsdtw
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4564
                        • C:\Users\Admin\AppData\Roaming\hfbsdtw
                          C:\Users\Admin\AppData\Roaming\hfbsdtw
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1692
                      • C:\Users\Admin\AppData\Roaming\vbbsdtw
                        C:\Users\Admin\AppData\Roaming\vbbsdtw
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5336
                      • \??\c:\windows\system\svchost.exe
                        c:\windows\system\svchost.exe
                        2⤵
                          PID:344
                        • \??\c:\windows\system\svchost.exe
                          c:\windows\system\svchost.exe
                          2⤵
                            PID:2308
                          • C:\Users\Admin\AppData\Roaming\hfbsdtw
                            C:\Users\Admin\AppData\Roaming\hfbsdtw
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5184
                            • C:\Users\Admin\AppData\Roaming\hfbsdtw
                              C:\Users\Admin\AppData\Roaming\hfbsdtw
                              3⤵
                              • Checks SCSI registry key(s)
                              PID:3188
                          • C:\Users\Admin\AppData\Roaming\vbbsdtw
                            C:\Users\Admin\AppData\Roaming\vbbsdtw
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:3004
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:1020
                          • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1404
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:496
                              • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:576
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3828
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_1.exe
                                    sonia_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:844
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_1.exe" -a
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3956
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1156
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3980
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2300
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:1404
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 904
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4972
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2112
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_4.exe
                                    sonia_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2256
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1044
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of WriteProcessMemory
                                    PID:1544
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3868
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:744
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:5860
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:68
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 428
                                      4⤵
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1256
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                      4⤵
                                        PID:2184
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2052
                                • \??\c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                  1⤵
                                  • Suspicious use of SetThreadContext
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2516
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                    • Checks processor information in registry
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    PID:4260
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                    • Drops file in System32 directory
                                    • Checks processor information in registry
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    PID:4448
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                      PID:4568
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 4568 -s 504
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:4924
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_5.exe
                                    sonia_5.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:2908
                                    • C:\Users\Admin\Documents\c5IAkaJfA6hnxZ4vD24kLToi.exe
                                      "C:\Users\Admin\Documents\c5IAkaJfA6hnxZ4vD24kLToi.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4396
                                    • C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe
                                      "C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4376
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        3⤵
                                          PID:5768
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            4⤵
                                            • Kills process with taskkill
                                            PID:5936
                                      • C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe
                                        "C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4320
                                      • C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe
                                        "C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4268
                                      • C:\Users\Admin\Documents\CG_jK8uXyF83_4v9N0YJdQqV.exe
                                        "C:\Users\Admin\Documents\CG_jK8uXyF83_4v9N0YJdQqV.exe"
                                        2⤵
                                          PID:4176
                                        • C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe
                                          "C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4468
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "vtQAweqEcuTvx8O41FndglTF.exe" /f & erase "C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe" & exit
                                            3⤵
                                              PID:5896
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "vtQAweqEcuTvx8O41FndglTF.exe" /f
                                                4⤵
                                                • Kills process with taskkill
                                                PID:4872
                                          • C:\Users\Admin\Documents\_O_eusAOavhGyxCF3iQljiIS.exe
                                            "C:\Users\Admin\Documents\_O_eusAOavhGyxCF3iQljiIS.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4668
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4724
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                              • Executes dropped EXE
                                              PID:5704
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                                PID:5992
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                3⤵
                                                  PID:2204
                                              • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                "C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4480
                                                • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                  C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4644
                                                • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                  C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4636
                                                • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                  C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:2312
                                              • C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe
                                                "C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4616
                                                • C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe
                                                  "C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:5132
                                              • C:\Users\Admin\Documents\gLfCIbsjZmKHEBoxWqE6PS6o.exe
                                                "C:\Users\Admin\Documents\gLfCIbsjZmKHEBoxWqE6PS6o.exe"
                                                2⤵
                                                  PID:4516
                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Drops startup file
                                                    PID:5328
                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Program Files directory
                                                    PID:5340
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:5356
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5864
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4228
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:5444
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:3216
                                                    • C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                      "C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4500
                                                      • C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                        C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4264
                                                    • C:\Users\Admin\Documents\0oJRyDxTl5pp4_U2yQv38yY9.exe
                                                      "C:\Users\Admin\Documents\0oJRyDxTl5pp4_U2yQv38yY9.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:1968
                                                    • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                      "C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4596
                                                      • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                        "C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:1816
                                                    • C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                      "C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4284
                                                      • C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                        C:\Users\Admin\Documents\52qOmwXvWtTVx4Gb9A2QsE2w.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4212
                                                    • C:\Users\Admin\Documents\B5kz5pxsjMHzjf0xgKGyuXEg.exe
                                                      "C:\Users\Admin\Documents\B5kz5pxsjMHzjf0xgKGyuXEg.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:4524
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im B5kz5pxsjMHzjf0xgKGyuXEg.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\B5kz5pxsjMHzjf0xgKGyuXEg.exe" & del C:\ProgramData\*.dll & exit
                                                        3⤵
                                                          PID:5712
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im B5kz5pxsjMHzjf0xgKGyuXEg.exe /f
                                                            4⤵
                                                            • Kills process with taskkill
                                                            PID:5540
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            4⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5816
                                                      • C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe
                                                        "C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4748
                                                        • C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe
                                                          "{path}"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:5852
                                                        • C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe
                                                          "{path}"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:5876
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im YrHNYCArqJPQqJNR4dyDQeS9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\YrHNYCArqJPQqJNR4dyDQeS9.exe" & del C:\ProgramData\*.dll & exit
                                                            4⤵
                                                              PID:4136
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im YrHNYCArqJPQqJNR4dyDQeS9.exe /f
                                                                5⤵
                                                                • Kills process with taskkill
                                                                PID:572
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                5⤵
                                                                • Delays execution with timeout.exe
                                                                PID:4364
                                                        • C:\Users\Admin\Documents\XVZ_LmpzA0GpYsaWZe4fZ2Zh.exe
                                                          "C:\Users\Admin\Documents\XVZ_LmpzA0GpYsaWZe4fZ2Zh.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4176
                                                        • C:\Users\Admin\Documents\n7NZNXq03K45bqrp2V9orhEk.exe
                                                          "C:\Users\Admin\Documents\n7NZNXq03K45bqrp2V9orhEk.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:1516
                                                        • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                          "C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:188
                                                          • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                            C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                            3⤵
                                                              PID:3192
                                                            • C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                              C:\Users\Admin\Documents\MuPvssE1Vr9wvYthbR8E8H6P.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:4436
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 1420
                                                                4⤵
                                                                • Program crash
                                                                PID:5720
                                                          • C:\Users\Admin\Documents\wNpFDb2Kra0hnBDJdBH7Eeti.exe
                                                            "C:\Users\Admin\Documents\wNpFDb2Kra0hnBDJdBH7Eeti.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:4224
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              3⤵
                                                                PID:5132
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5844
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                3⤵
                                                                  PID:5724
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4920
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                    PID:5344
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    3⤵
                                                                      PID:5620
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                        PID:1944
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        3⤵
                                                                          PID:5664
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          3⤵
                                                                            PID:416
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                              PID:3248
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                                PID:3468
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                  PID:3236
                                                                              • C:\Users\Admin\Documents\GsqtxeOTwuGfn5EW4GdTKsmS.exe
                                                                                "C:\Users\Admin\Documents\GsqtxeOTwuGfn5EW4GdTKsmS.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:3208
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 660
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:2336
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 676
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5188
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 632
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5240
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 676
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5284
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 1124
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5676
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 1152
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:6112
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 1164
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:4272
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "GsqtxeOTwuGfn5EW4GdTKsmS.exe" /f & erase "C:\Users\Admin\Documents\GsqtxeOTwuGfn5EW4GdTKsmS.exe" & exit
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4516
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im "GsqtxeOTwuGfn5EW4GdTKsmS.exe" /f
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5888
                                                                              • C:\Users\Admin\Documents\NTyu0z215q6dssMabpfNZlH7.exe
                                                                                "C:\Users\Admin\Documents\NTyu0z215q6dssMabpfNZlH7.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:4536
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 664
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:1716
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 668
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:3020
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 680
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:3160
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 672
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5128
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 1080
                                                                                  3⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:5548
                                                                              • C:\Users\Admin\Documents\TLxgnLL1XExXtcBeTkp3n330.exe
                                                                                "C:\Users\Admin\Documents\TLxgnLL1XExXtcBeTkp3n330.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5016
                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4164
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4188
                                                                            • C:\Users\Admin\AppData\Local\Temp\A852.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\A852.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5376
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:5916
                                                                            • C:\Users\Admin\AppData\Local\Temp\8545.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\8545.exe
                                                                              1⤵
                                                                                PID:3948
                                                                              • C:\Users\Admin\AppData\Local\Temp\E6BF.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\E6BF.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks processor information in registry
                                                                                PID:6024
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im E6BF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E6BF.exe" & del C:\ProgramData\*.dll & exit
                                                                                  2⤵
                                                                                    PID:5712
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im E6BF.exe /f
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5216
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /t 6
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:5724
                                                                                • C:\Users\Admin\AppData\Local\Temp\F305.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\F305.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4944
                                                                                • C:\Users\Admin\AppData\Local\Temp\359D.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\359D.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  PID:4484
                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                    2⤵
                                                                                      PID:1512
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                      2⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4552
                                                                                    • C:\Windows\System\svchost.exe
                                                                                      "C:\Windows\System\svchost.exe" formal
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3948
                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                        3⤵
                                                                                          PID:4480
                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                          "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                          3⤵
                                                                                            PID:2776
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3DEB.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\3DEB.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5600
                                                                                      • C:\Users\Admin\AppData\Local\Temp\47B0.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\47B0.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:804
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7F0D.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7F0D.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:5560
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:4660
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:5688
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4584
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:5948
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5820
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4124
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5468
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:6004
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5304

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Modify Existing Service

                                                                                                        1
                                                                                                        T1031

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        2
                                                                                                        T1060

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        3
                                                                                                        T1112

                                                                                                        Disabling Security Tools

                                                                                                        1
                                                                                                        T1089

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        1
                                                                                                        T1497

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1130

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        3
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        6
                                                                                                        T1012

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        1
                                                                                                        T1497

                                                                                                        System Information Discovery

                                                                                                        6
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        3
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          MD5

                                                                                                          a5f4ae283ff270eb3887600fb10c1773

                                                                                                          SHA1

                                                                                                          a68ee513b3f62259b88793e0f3e7dbd864979331

                                                                                                          SHA256

                                                                                                          98e0a037573aa2edc81dd714fe366632f318d9e7da87b5725d3d44b4bebad9e3

                                                                                                          SHA512

                                                                                                          13dc05ec5dd2878efbd9063ef983211b57e5b533d3358bea055f34ea870883b0cf559d961f5f53d7b6d4ce1d3422a50776925a9fcccaf9558916f92b66e45d35

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          MD5

                                                                                                          13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                          SHA1

                                                                                                          61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                          SHA256

                                                                                                          f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                          SHA512

                                                                                                          14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          MD5

                                                                                                          282b823e4f6281ba68297a8361f88fa5

                                                                                                          SHA1

                                                                                                          c7cad528b2354c16701f36440b5f0c54ecc4af80

                                                                                                          SHA256

                                                                                                          3fa8f2d4401232955d8d664b19832e56e142827b14a08c4892aa15dcd72e7b28

                                                                                                          SHA512

                                                                                                          3e6375d18bc3657e6ac8b47d1bb0b7aff186eedb2312773624e9e92df7085baf3a3f56a8b33ba1bfe7fd61d17780bf706e928b226f72de3c2cb974469748554e

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          MD5

                                                                                                          e53da772ce4d3d239a01d8b994812814

                                                                                                          SHA1

                                                                                                          99db3381e7141155e6edf88b9ff7e17f87556929

                                                                                                          SHA256

                                                                                                          3906660ebfe04da5b4ce6fee4badd5ab9ff8497780f130404888765399a647a0

                                                                                                          SHA512

                                                                                                          47f4dcd2dae4c6f425bbd1e6c25c71dfc6e0b69a43f08e6c144e6a12e5963ddc50bb645aa7f7545d3f6d45aade1acfdd8046f60809a13eba864d4933511d5418

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libcurlpp.dll
                                                                                                          MD5

                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                          SHA1

                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                          SHA256

                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                          SHA512

                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libstdc++-6.dll
                                                                                                          MD5

                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                          SHA1

                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                          SHA256

                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                          SHA512

                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libwinpthread-1.dll
                                                                                                          MD5

                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                          SHA1

                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                          SHA256

                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                          SHA512

                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\setup_install.exe
                                                                                                          MD5

                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                          SHA1

                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                          SHA256

                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                          SHA512

                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\setup_install.exe
                                                                                                          MD5

                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                          SHA1

                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                          SHA256

                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                          SHA512

                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_1.exe
                                                                                                          MD5

                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                          SHA1

                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                          SHA256

                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                          SHA512

                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_1.exe
                                                                                                          MD5

                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                          SHA1

                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                          SHA256

                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                          SHA512

                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_1.txt
                                                                                                          MD5

                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                          SHA1

                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                          SHA256

                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                          SHA512

                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_2.exe
                                                                                                          MD5

                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                          SHA1

                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                          SHA256

                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                          SHA512

                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_2.txt
                                                                                                          MD5

                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                          SHA1

                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                          SHA256

                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                          SHA512

                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_3.exe
                                                                                                          MD5

                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                          SHA1

                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                          SHA256

                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                          SHA512

                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_3.txt
                                                                                                          MD5

                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                          SHA1

                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                          SHA256

                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                          SHA512

                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_4.exe
                                                                                                          MD5

                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                          SHA1

                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                          SHA256

                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                          SHA512

                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_4.txt
                                                                                                          MD5

                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                          SHA1

                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                          SHA256

                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                          SHA512

                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_5.exe
                                                                                                          MD5

                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                          SHA1

                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                          SHA256

                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                          SHA512

                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_5.txt
                                                                                                          MD5

                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                          SHA1

                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                          SHA256

                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                          SHA512

                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_6.exe
                                                                                                          MD5

                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                          SHA1

                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                          SHA256

                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                          SHA512

                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0F1E33B4\sonia_6.txt
                                                                                                          MD5

                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                          SHA1

                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                          SHA256

                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                          SHA512

                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                          MD5

                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                          SHA1

                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                          SHA256

                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                          SHA512

                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                          MD5

                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                          SHA1

                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                          SHA256

                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                          SHA512

                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                          SHA1

                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                          SHA256

                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                          SHA512

                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                          MD5

                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                          SHA1

                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                          SHA256

                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                          SHA512

                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                          MD5

                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                          SHA1

                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                          SHA256

                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                          SHA512

                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                        • C:\Users\Admin\Documents\0oJRyDxTl5pp4_U2yQv38yY9.exe
                                                                                                          MD5

                                                                                                          e63ad2b11a3b7bd223b934477de747cb

                                                                                                          SHA1

                                                                                                          0af10fdb8e1a6da26b0806e66c62088927ed3f43

                                                                                                          SHA256

                                                                                                          b3b10dd428f6843a7fe7a3b32aeb530910da6bbe3bf45b6b1688b3701ace2200

                                                                                                          SHA512

                                                                                                          9b2bd45a5cdd9e81617ba9b52e3c8338b0feb9d8faafe426b65a06e22614ab2c7f7231921475a3a9106350d0117743bf6c58876a7bfe958c1ee6dd561c3a363c

                                                                                                        • C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe
                                                                                                          MD5

                                                                                                          f8343265b127e4851667e1b6c1f577b8

                                                                                                          SHA1

                                                                                                          6f2b4077b3d4410e6ebb3a6ada451ff02d7d4787

                                                                                                          SHA256

                                                                                                          1bf37ce1ec0b4c02ee0d2fff1ac24d34627c754eab070dbcdf49e667b721a674

                                                                                                          SHA512

                                                                                                          7c6d0612dd595abbd14047b5e356fdecbd78cd4d62d7fdfa5ccfa922bab36c43f8e58d4ab6d442b9c680da614077619ee09772faa8881ab0188328323fde5cf9

                                                                                                        • C:\Users\Admin\Documents\3yP3xYZavYB39jSnGtQYk8go.exe
                                                                                                          MD5

                                                                                                          f8343265b127e4851667e1b6c1f577b8

                                                                                                          SHA1

                                                                                                          6f2b4077b3d4410e6ebb3a6ada451ff02d7d4787

                                                                                                          SHA256

                                                                                                          1bf37ce1ec0b4c02ee0d2fff1ac24d34627c754eab070dbcdf49e667b721a674

                                                                                                          SHA512

                                                                                                          7c6d0612dd595abbd14047b5e356fdecbd78cd4d62d7fdfa5ccfa922bab36c43f8e58d4ab6d442b9c680da614077619ee09772faa8881ab0188328323fde5cf9

                                                                                                        • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                                                                          MD5

                                                                                                          a886e352f207cc622c28e0fdf2c07acc

                                                                                                          SHA1

                                                                                                          b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                          SHA256

                                                                                                          1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                          SHA512

                                                                                                          4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                        • C:\Users\Admin\Documents\8DCcYxxx98sVdGZecB48APRq.exe
                                                                                                          MD5

                                                                                                          a886e352f207cc622c28e0fdf2c07acc

                                                                                                          SHA1

                                                                                                          b49f4bf676125f72b06fba3eec827c5fff67ebb5

                                                                                                          SHA256

                                                                                                          1045f09608be03e2a3cf2100f71b144f2ed8150b7e1a1cde7ef585b81b0f9f3b

                                                                                                          SHA512

                                                                                                          4125691a4213093ec9a7cce53853e758bf8cec3e01e272386e6d4e98e1f5026fe4bc2cb5de8175cb7029958bd23276d29b63206a35f72506242d379a9bebf2ba

                                                                                                        • C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe
                                                                                                          MD5

                                                                                                          7436ce4b98d6932ec74739e8ad44807d

                                                                                                          SHA1

                                                                                                          82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                          SHA256

                                                                                                          6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                          SHA512

                                                                                                          1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                        • C:\Users\Admin\Documents\8i5W61N4i5ZacgzRJvxK7tF3.exe
                                                                                                          MD5

                                                                                                          7436ce4b98d6932ec74739e8ad44807d

                                                                                                          SHA1

                                                                                                          82d5c10c4d5c0e1d406914dc27110ca28fb789f7

                                                                                                          SHA256

                                                                                                          6fd155acc58ffcb42c9d750824e337255dcbe42be6d2ed49d3ae6a714a95e642

                                                                                                          SHA512

                                                                                                          1a73b5b44832e9de0cd27b1be8ef85b58393cfa4a06d23b48d1f253764cecc30685ed7904184ea63b55e1c8f8d21d6a64f47f50ac7a388e69950c8e0f080a173

                                                                                                        • C:\Users\Admin\Documents\CG_jK8uXyF83_4v9N0YJdQqV.exe
                                                                                                          MD5

                                                                                                          aae23e89a80d099cabad10312532b120

                                                                                                          SHA1

                                                                                                          d6f3b66140cb61a8f43d9dd317512ffffeff2374

                                                                                                          SHA256

                                                                                                          400499a0c52b71efdd9bb74a416abdab0e04e19685bc5a94eb2a5a9e83c58a45

                                                                                                          SHA512

                                                                                                          83fbd5184a767881c0a50618c39ed615d6738dad4b5cb7ed405cd0c577728c9182b8a6ef051781554aa2999d5678ca4dbb1a12a07a03c3abfea4d16ce118631e

                                                                                                        • C:\Users\Admin\Documents\CG_jK8uXyF83_4v9N0YJdQqV.exe
                                                                                                          MD5

                                                                                                          aae23e89a80d099cabad10312532b120

                                                                                                          SHA1

                                                                                                          d6f3b66140cb61a8f43d9dd317512ffffeff2374

                                                                                                          SHA256

                                                                                                          400499a0c52b71efdd9bb74a416abdab0e04e19685bc5a94eb2a5a9e83c58a45

                                                                                                          SHA512

                                                                                                          83fbd5184a767881c0a50618c39ed615d6738dad4b5cb7ed405cd0c577728c9182b8a6ef051781554aa2999d5678ca4dbb1a12a07a03c3abfea4d16ce118631e

                                                                                                        • C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe
                                                                                                          MD5

                                                                                                          d989e6379a50c19e1763c568fd18935e

                                                                                                          SHA1

                                                                                                          df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                          SHA256

                                                                                                          e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                          SHA512

                                                                                                          78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                        • C:\Users\Admin\Documents\NJR3E5Cm819SRIU2Oa14HZES.exe
                                                                                                          MD5

                                                                                                          d989e6379a50c19e1763c568fd18935e

                                                                                                          SHA1

                                                                                                          df3974ef9b547d3b5034db38e0ce8df879ef62de

                                                                                                          SHA256

                                                                                                          e8118c2ac97a8e85eda2479e2f26549b6a9dcccc1abd223e413ae5e5eaa6b54d

                                                                                                          SHA512

                                                                                                          78efdf7590ee69db3f88f4aa0f64293614117470a127158919129d193e3a7ac49f159afb9aad6e5bb8db7094d483854e3a13fa1cd579dc065cea2494f60c1fe1

                                                                                                        • C:\Users\Admin\Documents\_O_eusAOavhGyxCF3iQljiIS.exe
                                                                                                          MD5

                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                          SHA1

                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                          SHA256

                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                          SHA512

                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                        • C:\Users\Admin\Documents\_O_eusAOavhGyxCF3iQljiIS.exe
                                                                                                          MD5

                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                          SHA1

                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                          SHA256

                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                          SHA512

                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                        • C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe
                                                                                                          MD5

                                                                                                          1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                          SHA1

                                                                                                          b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                          SHA256

                                                                                                          72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                          SHA512

                                                                                                          fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                        • C:\Users\Admin\Documents\b0BqVsYNC7wnqvuWX7pxbBpQ.exe
                                                                                                          MD5

                                                                                                          1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                          SHA1

                                                                                                          b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                          SHA256

                                                                                                          72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                          SHA512

                                                                                                          fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                        • C:\Users\Admin\Documents\bcrxMZNWk1etbDbNp3REldJu.exe
                                                                                                          MD5

                                                                                                          b6ff08d9ba3719f53ce0b1faac6e857b

                                                                                                          SHA1

                                                                                                          01d7cd7e3131cf1c983aac7399e61235031d43c4

                                                                                                          SHA256

                                                                                                          41304c1c586ec32aa4419c81090527cb7f811919174ffddac0f5a0a384cefb9a

                                                                                                          SHA512

                                                                                                          cce5b6bb59cfd511eed18095b4e5febed22999a75aa97be923edba379226f682fdc4b78286c86c4d7ae76dfd4e5e087a45de8003c5f44642785f160be4016d1e

                                                                                                        • C:\Users\Admin\Documents\c5IAkaJfA6hnxZ4vD24kLToi.exe
                                                                                                          MD5

                                                                                                          9a19346691bfda565aefd3da62938c03

                                                                                                          SHA1

                                                                                                          6d27cce12684be86036457476d0c2a0a3dc42100

                                                                                                          SHA256

                                                                                                          9bfdd2efd383301a4a8f714dced13877eb0dfc894994b6d78a31a432ece416cf

                                                                                                          SHA512

                                                                                                          8f7b9975a80e3f9e3d7601bfb626d5730d560aec5c32f394c1957b486f6d8f7843acf671d2e292fb12d47b9b7dfdd6a89d801caa8fde9b9c59cc0b2e49b2b63c

                                                                                                        • C:\Users\Admin\Documents\gLfCIbsjZmKHEBoxWqE6PS6o.exe
                                                                                                          MD5

                                                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                          SHA1

                                                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                          SHA256

                                                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                          SHA512

                                                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                        • C:\Users\Admin\Documents\gLfCIbsjZmKHEBoxWqE6PS6o.exe
                                                                                                          MD5

                                                                                                          54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                          SHA1

                                                                                                          7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                          SHA256

                                                                                                          0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                          SHA512

                                                                                                          183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                        • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                                                                          MD5

                                                                                                          25cfafa04ee3598b091528635e56b1f2

                                                                                                          SHA1

                                                                                                          ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                          SHA256

                                                                                                          2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                          SHA512

                                                                                                          df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                        • C:\Users\Admin\Documents\tI0VLL5KVFI5JWaoubi7GTHh.exe
                                                                                                          MD5

                                                                                                          25cfafa04ee3598b091528635e56b1f2

                                                                                                          SHA1

                                                                                                          ed865bb18dcf3e854e2ef9c0b9b409cc13b86a39

                                                                                                          SHA256

                                                                                                          2aad1516e50404359a1063530b0ca52c816214770c63463abe657d17d7f90982

                                                                                                          SHA512

                                                                                                          df704d61cd86f3e9478360fd787f518291cd1297b5a7291c1e1ca6a41f69cfb662141ed205ad5c124ba38b9b549a820f2263d654ac336d0836b0e150862a3602

                                                                                                        • C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe
                                                                                                          MD5

                                                                                                          1b24acb172a73bb0c06757810144f10d

                                                                                                          SHA1

                                                                                                          0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                          SHA256

                                                                                                          cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                          SHA512

                                                                                                          b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                        • C:\Users\Admin\Documents\vtQAweqEcuTvx8O41FndglTF.exe
                                                                                                          MD5

                                                                                                          1b24acb172a73bb0c06757810144f10d

                                                                                                          SHA1

                                                                                                          0dd4c8a2b70e5cac8a2ddc41089e4a386d0b47fb

                                                                                                          SHA256

                                                                                                          cae1df98a14c93da9e9095c363fa031270aa79318313449671b64302e5aba75a

                                                                                                          SHA512

                                                                                                          b4a3b1b9206ac58e2b0b0980f725517aa9b6d68ce5431fafc25b414c8130dfc7025cf3f8ba403980ff2f5e0ba42d3e3e7f5f00409efa0ed966962ebb8735d102

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libcurlpp.dll
                                                                                                          MD5

                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                          SHA1

                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                          SHA256

                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                          SHA512

                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libstdc++-6.dll
                                                                                                          MD5

                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                          SHA1

                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                          SHA256

                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                          SHA512

                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0F1E33B4\libwinpthread-1.dll
                                                                                                          MD5

                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                          SHA1

                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                          SHA256

                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                          SHA512

                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                          MD5

                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                          SHA1

                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                          SHA256

                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                          SHA512

                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                          MD5

                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                          SHA1

                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                          SHA256

                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                          SHA512

                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                        • memory/188-318-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/188-344-0x0000000005100000-0x00000000055FE000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/188-304-0x0000000000000000-mapping.dmp
                                                                                                        • memory/496-114-0x0000000000000000-mapping.dmp
                                                                                                        • memory/576-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/576-117-0x0000000000000000-mapping.dmp
                                                                                                        • memory/576-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/576-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/576-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/576-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/576-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/576-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/576-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/744-276-0x0000000000000000-mapping.dmp
                                                                                                        • memory/844-145-0x0000000000000000-mapping.dmp
                                                                                                        • memory/924-206-0x00000202441A0000-0x0000020244211000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1020-210-0x000002E863940000-0x000002E8639B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1044-148-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1076-201-0x0000021D3B050000-0x0000021D3B0C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1156-142-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1204-224-0x0000029D64960000-0x0000029D649D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1324-225-0x000001360C6A0000-0x000001360C711000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1404-161-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1404-191-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                        • memory/1404-193-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/1428-211-0x000001239F470000-0x000001239F4E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1516-406-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.4MB

                                                                                                        • memory/1516-291-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1516-392-0x0000000002D50000-0x0000000002D59000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/1544-154-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1816-381-0x0000000000402E1A-mapping.dmp
                                                                                                        • memory/1816-383-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/1904-215-0x000001F5DF350000-0x000001F5DF3C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1968-340-0x0000000004990000-0x0000000004F96000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.0MB

                                                                                                        • memory/1968-277-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1968-317-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1968-332-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1968-347-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2052-146-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2112-144-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2184-152-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2256-166-0x0000000000EB0000-0x0000000000EB2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2256-151-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2256-157-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2300-143-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2312-370-0x00000000053F0000-0x00000000058EE000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/2312-354-0x0000000000418F36-mapping.dmp
                                                                                                        • memory/2312-353-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/2432-194-0x000001CD9E7B0000-0x000001CD9E821000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2464-213-0x0000028B80FD0000-0x0000028B81041000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2516-200-0x000001E62AFB0000-0x000001E62AFFC000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/2516-203-0x000001E62B070000-0x000001E62B0E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2664-205-0x00000251E6A70000-0x00000251E6AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2744-226-0x000001F247B50000-0x000001F247BC1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2756-227-0x0000020EEFD80000-0x0000020EEFDF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2908-163-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3008-232-0x0000000000CA0000-0x0000000000CB5000-memory.dmp
                                                                                                          Filesize

                                                                                                          84KB

                                                                                                        • memory/3208-403-0x0000000000400000-0x0000000002C7B000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.5MB

                                                                                                        • memory/3208-299-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3208-380-0x0000000002DC0000-0x0000000002F0A000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                        • memory/3828-141-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3868-169-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3956-167-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3980-160-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3980-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.6MB

                                                                                                        • memory/3980-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4176-292-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4176-250-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4188-198-0x0000000004130000-0x000000000418D000-memory.dmp
                                                                                                          Filesize

                                                                                                          372KB

                                                                                                        • memory/4188-196-0x000000000402D000-0x000000000412E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4188-176-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4212-416-0x00000000054D0000-0x00000000059CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/4212-396-0x0000000000418EE6-mapping.dmp
                                                                                                        • memory/4224-301-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4228-482-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4260-208-0x000002273D950000-0x000002273D9C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/4260-181-0x00007FF628C74060-mapping.dmp
                                                                                                        • memory/4264-363-0x0000000004DD0000-0x00000000053D6000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.0MB

                                                                                                        • memory/4264-350-0x0000000000418E5A-mapping.dmp
                                                                                                        • memory/4264-349-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4268-271-0x0000000005190000-0x0000000005222000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/4268-309-0x0000000000ED0000-0x0000000000EF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          132KB

                                                                                                        • memory/4268-233-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4268-267-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4268-260-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4268-262-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4268-272-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4284-310-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4284-293-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4284-311-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4284-286-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4320-234-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4320-384-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.5MB

                                                                                                        • memory/4320-378-0x0000000007290000-0x0000000007291000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4320-374-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                        • memory/4320-408-0x0000000007294000-0x0000000007296000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4320-386-0x0000000007292000-0x0000000007293000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4320-388-0x0000000007293000-0x0000000007294000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4376-235-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4396-296-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/4396-302-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4396-325-0x0000000006100000-0x0000000006101000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4396-236-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4396-329-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4396-337-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4396-338-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4436-412-0x000000000046B77D-mapping.dmp
                                                                                                        • memory/4448-275-0x000001E15D7B0000-0x000001E15D7FE000-memory.dmp
                                                                                                          Filesize

                                                                                                          312KB

                                                                                                        • memory/4448-288-0x000001E15DAD0000-0x000001E15DB44000-memory.dmp
                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/4448-269-0x00007FF628C74060-mapping.dmp
                                                                                                        • memory/4468-373-0x0000000002DE0000-0x0000000002E2A000-memory.dmp
                                                                                                          Filesize

                                                                                                          296KB

                                                                                                        • memory/4468-375-0x0000000000400000-0x0000000002C84000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.5MB

                                                                                                        • memory/4468-249-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4480-245-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4480-284-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4480-280-0x0000000002940000-0x0000000002941000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4480-268-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4480-265-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4500-270-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4500-334-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4500-303-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4516-473-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4516-242-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4524-285-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4524-382-0x0000000004920000-0x00000000049BD000-memory.dmp
                                                                                                          Filesize

                                                                                                          628KB

                                                                                                        • memory/4524-404-0x0000000000400000-0x0000000002CC0000-memory.dmp
                                                                                                          Filesize

                                                                                                          40.8MB

                                                                                                        • memory/4536-308-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4536-358-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                        • memory/4536-369-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                          Filesize

                                                                                                          46.4MB

                                                                                                        • memory/4568-305-0x00000127EAD00000-0x00000127EAD74000-memory.dmp
                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/4568-290-0x00007FF628C74060-mapping.dmp
                                                                                                        • memory/4596-389-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                        • memory/4596-279-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4616-415-0x0000000005180000-0x0000000005AA6000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB

                                                                                                        • memory/4616-244-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4668-246-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4724-377-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4748-326-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4748-295-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4748-342-0x0000000002550000-0x0000000002552000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4748-313-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4748-346-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5016-341-0x00000000005B0000-0x00000000005C2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/5016-336-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5016-323-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5132-471-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5328-421-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5340-422-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5356-423-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5376-424-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5704-444-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5768-447-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5844-477-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5864-452-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5888-479-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5936-464-0x0000000000000000-mapping.dmp