Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdOcMcAt2OQZqFzJadYhow9MqoFd992adkvAnhUo2b
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

Isus_2.0

C2

45.14.49.91:60919

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 9 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1412
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2800
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2696
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2536
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2528
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1948
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1420
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1140
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1084
                      • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                        C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4208
                        • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                          C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                          3⤵
                            PID:6648
                        • C:\Users\Admin\AppData\Roaming\virbftd
                          C:\Users\Admin\AppData\Roaming\virbftd
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5364
                        • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                          C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:6044
                          • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                            C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                            3⤵
                              PID:5616
                          • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                            C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5560
                            • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                              C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                              3⤵
                                PID:4920
                            • C:\Users\Admin\AppData\Roaming\virbftd
                              C:\Users\Admin\AppData\Roaming\virbftd
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5368
                            • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                              C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:4284
                              • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                                C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                                3⤵
                                  PID:7148
                              • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                                C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:4804
                                • C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe
                                  C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a\F56D.exe --Task
                                  3⤵
                                    PID:2228
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:1008
                                • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3176
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:2776
                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:2884
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2296
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_2.exe
                                          sonia_2.exe
                                          5⤵
                                            PID:656
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                            PID:4080
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_1.exe
                                              sonia_1.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:2336
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_1.exe" -a
                                                6⤵
                                                • Executes dropped EXE
                                                PID:3996
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2084
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_3.exe
                                              sonia_3.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              PID:2384
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                            4⤵
                                              PID:2164
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_4.exe
                                                sonia_4.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1452
                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                  6⤵
                                                    PID:2572
                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:2820
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4972
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5248
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:6068
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:7108
                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4112
                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4860
                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:4380
                                                          • C:\Windows\winnetdriv.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626784873 0
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1428
                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4464
                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2572
                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4228
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 4228 -s 1000
                                                            8⤵
                                                            • Program crash
                                                            PID:4384
                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4696
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 680
                                                            8⤵
                                                            • Program crash
                                                            PID:5188
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 840
                                                            8⤵
                                                            • Program crash
                                                            PID:5396
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 896
                                                            8⤵
                                                            • Program crash
                                                            PID:5676
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1064
                                                            8⤵
                                                            • Program crash
                                                            PID:5820
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1120
                                                            8⤵
                                                            • Program crash
                                                            PID:6112
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1032
                                                            8⤵
                                                            • Program crash
                                                            PID:5192
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1064
                                                            8⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Program crash
                                                            PID:5516
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:784
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_5.exe
                                                      sonia_5.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:1700
                                                      • C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                        "C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4772
                                                        • C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                          C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4728
                                                        • C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                          C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4308
                                                      • C:\Users\Admin\Documents\HBlBxY0jrQdDGxVl43Pjhzjp.exe
                                                        "C:\Users\Admin\Documents\HBlBxY0jrQdDGxVl43Pjhzjp.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4760
                                                      • C:\Users\Admin\Documents\zBpZ6OGN1kDvR78jvgCWPgsC.exe
                                                        "C:\Users\Admin\Documents\zBpZ6OGN1kDvR78jvgCWPgsC.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4880
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                          7⤵
                                                            PID:3780
                                                        • C:\Users\Admin\Documents\MqCt2HGmk0XJmEHuyJvhD7Nx.exe
                                                          "C:\Users\Admin\Documents\MqCt2HGmk0XJmEHuyJvhD7Nx.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:4848
                                                          • C:\Users\Admin\AppData\Roaming\1234.exe
                                                            C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5936
                                                            • C:\Users\Admin\AppData\Roaming\1234.exe
                                                              "{path}"
                                                              8⤵
                                                                PID:5028
                                                          • C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                            "C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4856
                                                            • C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                              C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1160
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 980
                                                                8⤵
                                                                • Program crash
                                                                PID:5096
                                                            • C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                              C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:412
                                                          • C:\Users\Admin\Documents\NeWOTRuigwJfNo9hzVlM5Vf8.exe
                                                            "C:\Users\Admin\Documents\NeWOTRuigwJfNo9hzVlM5Vf8.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:5000
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:2792
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4888
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:3064
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5048
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5080
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:2572
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5308
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5956
                                                                  • C:\Users\Admin\Documents\sZfLnN_RMfCNWnTotN1VyYsH.exe
                                                                    "C:\Users\Admin\Documents\sZfLnN_RMfCNWnTotN1VyYsH.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:5112
                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4712
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                      7⤵
                                                                        PID:1296
                                                                        • C:\Windows\SysWOW64\regedit.exe
                                                                          regedit /s adj.reg
                                                                          8⤵
                                                                          • Runs .reg file with regedit
                                                                          PID:4244
                                                                        • C:\Windows\SysWOW64\regedit.exe
                                                                          regedit /s adj2.reg
                                                                          8⤵
                                                                          • Runs .reg file with regedit
                                                                          PID:6036
                                                                    • C:\Users\Admin\Documents\UeEqEFNzTuqKyuYYJhBRFdV8.exe
                                                                      "C:\Users\Admin\Documents\UeEqEFNzTuqKyuYYJhBRFdV8.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3568
                                                                      • C:\Users\Admin\Documents\UeEqEFNzTuqKyuYYJhBRFdV8.exe
                                                                        C:\Users\Admin\Documents\UeEqEFNzTuqKyuYYJhBRFdV8.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:592
                                                                    • C:\Users\Admin\Documents\c7qu6KIVv9xeg7Xlxrh52dtQ.exe
                                                                      "C:\Users\Admin\Documents\c7qu6KIVv9xeg7Xlxrh52dtQ.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4532
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 660
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Program crash
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:656
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 676
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4632
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 632
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4708
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 656
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4192
                                                                    • C:\Users\Admin\Documents\x2_6OeVg1GK9AAxR33OxAVxT.exe
                                                                      "C:\Users\Admin\Documents\x2_6OeVg1GK9AAxR33OxAVxT.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4552
                                                                      • C:\Users\Admin\Documents\x2_6OeVg1GK9AAxR33OxAVxT.exe
                                                                        "C:\Users\Admin\Documents\x2_6OeVg1GK9AAxR33OxAVxT.exe"
                                                                        7⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:6476
                                                                    • C:\Users\Admin\Documents\9lHNWoc85dTCYbcFmiqn4lUQ.exe
                                                                      "C:\Users\Admin\Documents\9lHNWoc85dTCYbcFmiqn4lUQ.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:4032
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 9lHNWoc85dTCYbcFmiqn4lUQ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\9lHNWoc85dTCYbcFmiqn4lUQ.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:5928
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im 9lHNWoc85dTCYbcFmiqn4lUQ.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:4120
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:5720
                                                                      • C:\Users\Admin\Documents\3EjX1FRIJjCzFdcDZ3O_rThs.exe
                                                                        "C:\Users\Admin\Documents\3EjX1FRIJjCzFdcDZ3O_rThs.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:3828
                                                                        • C:\Users\Admin\Documents\3EjX1FRIJjCzFdcDZ3O_rThs.exe
                                                                          "C:\Users\Admin\Documents\3EjX1FRIJjCzFdcDZ3O_rThs.exe" -a
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4292
                                                                      • C:\Users\Admin\Documents\knr5nbUciwTJyPRWxXY4QGpc.exe
                                                                        "C:\Users\Admin\Documents\knr5nbUciwTJyPRWxXY4QGpc.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4324
                                                                        • C:\Users\Admin\Documents\knr5nbUciwTJyPRWxXY4QGpc.exe
                                                                          "C:\Users\Admin\Documents\knr5nbUciwTJyPRWxXY4QGpc.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks processor information in registry
                                                                          PID:2560
                                                                      • C:\Users\Admin\Documents\xwy52H8oRj2tiyRZ82wCLSz1.exe
                                                                        "C:\Users\Admin\Documents\xwy52H8oRj2tiyRZ82wCLSz1.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4948
                                                                        • C:\Users\Admin\Documents\xwy52H8oRj2tiyRZ82wCLSz1.exe
                                                                          C:\Users\Admin\Documents\xwy52H8oRj2tiyRZ82wCLSz1.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2796
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 968
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:1816
                                                                      • C:\Users\Admin\Documents\bRVaSlH4kIJ_Toq366O9V82g.exe
                                                                        "C:\Users\Admin\Documents\bRVaSlH4kIJ_Toq366O9V82g.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4684
                                                                        • C:\Users\Admin\Documents\bRVaSlH4kIJ_Toq366O9V82g.exe
                                                                          C:\Users\Admin\Documents\bRVaSlH4kIJ_Toq366O9V82g.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4404
                                                                      • C:\Users\Admin\Documents\qQ36hSFzLEKopYdv9Vrga2WT.exe
                                                                        "C:\Users\Admin\Documents\qQ36hSFzLEKopYdv9Vrga2WT.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4080
                                                                      • C:\Users\Admin\Documents\5sKD9Rb7uUciJrYD2dM424Jf.exe
                                                                        "C:\Users\Admin\Documents\5sKD9Rb7uUciJrYD2dM424Jf.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4536
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                    4⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3164
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_6.exe
                                                                      sonia_6.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3720
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2088
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:3220
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        6⤵
                                                                          PID:6872
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                            PID:5060
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                        4⤵
                                                                          PID:1484
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3700
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      • Modifies registry class
                                                                      PID:4068
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2880
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1124
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd
                                                                    1⤵
                                                                      PID:4904
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                        2⤵
                                                                          PID:5796
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                          Acre.exe.com k
                                                                          2⤵
                                                                            PID:5768
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4900
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                4⤵
                                                                                  PID:4372
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6040
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6104
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4372
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2228
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                            9⤵
                                                                                              PID:6232
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 30
                                                                                2⤵
                                                                                • Runs ping.exe
                                                                                PID:6068
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                              1⤵
                                                                                PID:4156
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                explorer https://iplogger.org/2LBCU6
                                                                                1⤵
                                                                                  PID:4996
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:2160
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:5024
                                                                                • C:\Users\Admin\AppData\Local\Temp\F56D.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\F56D.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2104
                                                                                  • C:\Users\Admin\AppData\Local\Temp\F56D.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\F56D.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:5384
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls "C:\Users\Admin\AppData\Local\b1ef1d64-1fb1-4f2e-9862-569a321f379a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                      3⤵
                                                                                      • Modifies file permissions
                                                                                      PID:5852
                                                                                    • C:\Users\Admin\AppData\Local\Temp\F56D.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\F56D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      3⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5188
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F56D.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\F56D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        4⤵
                                                                                        • Modifies extensions of user files
                                                                                        PID:6324
                                                                                        • C:\Users\Admin\AppData\Local\6eeb210d-d04f-416a-bdaa-e62b21e747a3\build2.exe
                                                                                          "C:\Users\Admin\AppData\Local\6eeb210d-d04f-416a-bdaa-e62b21e747a3\build2.exe"
                                                                                          5⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6716
                                                                                          • C:\Users\Admin\AppData\Local\6eeb210d-d04f-416a-bdaa-e62b21e747a3\build2.exe
                                                                                            "C:\Users\Admin\AppData\Local\6eeb210d-d04f-416a-bdaa-e62b21e747a3\build2.exe"
                                                                                            6⤵
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:6640
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6eeb210d-d04f-416a-bdaa-e62b21e747a3\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                                PID:6592
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  8⤵
                                                                                                    PID:6576
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im build2.exe /f
                                                                                                    8⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6264
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    8⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:6896
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5320
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:5428
                                                                                    • C:\Users\Admin\AppData\Local\Temp\63E7.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\63E7.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks processor information in registry
                                                                                      PID:6060
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 63E7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\63E7.exe" & del C:\ProgramData\*.dll & exit
                                                                                        2⤵
                                                                                          PID:6196
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im 63E7.exe /f
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6432
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            3⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:6576
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5748
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:6112
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8F5D.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\8F5D.exe
                                                                                        1⤵
                                                                                          PID:5008
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5692
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5544
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:6304
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          PID:5768

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        4
                                                                                        T1112

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        File Permissions Modification

                                                                                        1
                                                                                        T1222

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        4
                                                                                        T1081

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        6
                                                                                        T1012

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        System Information Discovery

                                                                                        6
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Remote System Discovery

                                                                                        1
                                                                                        T1018

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        4
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                          MD5

                                                                                          bae05de17c843ce6a1c6449fc4133fe5

                                                                                          SHA1

                                                                                          e7bc05540e958ec7869699168c9105a400f9866b

                                                                                          SHA256

                                                                                          02d2d7a68fed2f540cd12da3e312a9cfdd3c01304297823011649c7090ac359f

                                                                                          SHA512

                                                                                          3f71126722c015178f3a4217990aca5fdd0e3605b6f9ceef0c1e3d75ec68c38d10136608b74de0da0548d44ce0e27863a5315482f0ff586ccd3769360c46e413

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                          MD5

                                                                                          24f0b178acee95f3cbeb60d05301653d

                                                                                          SHA1

                                                                                          0ffcbee5d9d2efa6115f0c9b83a785f73ae86244

                                                                                          SHA256

                                                                                          df94a16ddeff2e11fe509018a130b4d5c061f4e880ded71bd37495f6432e4bbb

                                                                                          SHA512

                                                                                          6c754b1be47dbee5c05cad3238989fdcfc361b11489511c77d332e609a65e35f1bfb44eb89d97af3088e03b9b05dbb6e62b772651365852d238414b0a8721d07

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\setup_install.exe
                                                                                          MD5

                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                          SHA1

                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                          SHA256

                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                          SHA512

                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_1.txt
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_2.exe
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_2.txt
                                                                                          MD5

                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                          SHA1

                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                          SHA256

                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                          SHA512

                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_3.txt
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_4.exe
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_4.txt
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_5.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_5.txt
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_6.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8DACDB14\sonia_6.txt
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          MD5

                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                          SHA1

                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                          SHA256

                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                          SHA512

                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          MD5

                                                                                          56bd0f698f28e63479e5697dd167926e

                                                                                          SHA1

                                                                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                          SHA256

                                                                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                          SHA512

                                                                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                          MD5

                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                          SHA1

                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                          SHA256

                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                          SHA512

                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                          MD5

                                                                                          74231678f536a19b3016840f56b845c7

                                                                                          SHA1

                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                          SHA256

                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                          SHA512

                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                        • C:\Users\Admin\Documents\3EjX1FRIJjCzFdcDZ3O_rThs.exe
                                                                                          MD5

                                                                                          c9fa1e8906a247f5bea95fe6851a8628

                                                                                          SHA1

                                                                                          fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                          SHA256

                                                                                          673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                          SHA512

                                                                                          04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                        • C:\Users\Admin\Documents\9lHNWoc85dTCYbcFmiqn4lUQ.exe
                                                                                          MD5

                                                                                          dbac9687406e2afa5f096893d5d752b1

                                                                                          SHA1

                                                                                          f763030909cfbd7846d21338b7f08490d1c7cc27

                                                                                          SHA256

                                                                                          675f76340a7887fc80d56abe183630ba19ff4edb68ab33a74ab79ee977775740

                                                                                          SHA512

                                                                                          1118451ac6f4b316925091367ba79e878ccbdc88d011ae0f67181b52d6cc26a07eb555d0eb7cb3b1396c6b9cbdc47c5fc75b90563182a2b6798b9937d681040b

                                                                                        • C:\Users\Admin\Documents\9lHNWoc85dTCYbcFmiqn4lUQ.exe
                                                                                          MD5

                                                                                          dbac9687406e2afa5f096893d5d752b1

                                                                                          SHA1

                                                                                          f763030909cfbd7846d21338b7f08490d1c7cc27

                                                                                          SHA256

                                                                                          675f76340a7887fc80d56abe183630ba19ff4edb68ab33a74ab79ee977775740

                                                                                          SHA512

                                                                                          1118451ac6f4b316925091367ba79e878ccbdc88d011ae0f67181b52d6cc26a07eb555d0eb7cb3b1396c6b9cbdc47c5fc75b90563182a2b6798b9937d681040b

                                                                                        • C:\Users\Admin\Documents\HBlBxY0jrQdDGxVl43Pjhzjp.exe
                                                                                          MD5

                                                                                          cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                          SHA1

                                                                                          2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                          SHA256

                                                                                          61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                          SHA512

                                                                                          0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                        • C:\Users\Admin\Documents\HBlBxY0jrQdDGxVl43Pjhzjp.exe
                                                                                          MD5

                                                                                          cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                          SHA1

                                                                                          2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                          SHA256

                                                                                          61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                          SHA512

                                                                                          0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                        • C:\Users\Admin\Documents\MqCt2HGmk0XJmEHuyJvhD7Nx.exe
                                                                                          MD5

                                                                                          4441d55e83d6959cbaf2accb4adc7032

                                                                                          SHA1

                                                                                          b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                                          SHA256

                                                                                          854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                                          SHA512

                                                                                          1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                                        • C:\Users\Admin\Documents\NeWOTRuigwJfNo9hzVlM5Vf8.exe
                                                                                          MD5

                                                                                          3ad48abefb2d8030caca1aecfd1722fb

                                                                                          SHA1

                                                                                          0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                          SHA256

                                                                                          7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                          SHA512

                                                                                          9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                        • C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                                                          MD5

                                                                                          feae24e878230fff4bad62996c1d0325

                                                                                          SHA1

                                                                                          1191311e26f9909341da8982934863dfa3089992

                                                                                          SHA256

                                                                                          0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                          SHA512

                                                                                          0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                        • C:\Users\Admin\Documents\Shrbx35UDWNOL2MlCmMMK3Qr.exe
                                                                                          MD5

                                                                                          feae24e878230fff4bad62996c1d0325

                                                                                          SHA1

                                                                                          1191311e26f9909341da8982934863dfa3089992

                                                                                          SHA256

                                                                                          0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                          SHA512

                                                                                          0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                        • C:\Users\Admin\Documents\UeEqEFNzTuqKyuYYJhBRFdV8.exe
                                                                                          MD5

                                                                                          73ec33625371c9c82a29ae62c66f426d

                                                                                          SHA1

                                                                                          96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                          SHA256

                                                                                          f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                          SHA512

                                                                                          59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                        • C:\Users\Admin\Documents\c7qu6KIVv9xeg7Xlxrh52dtQ.exe
                                                                                          MD5

                                                                                          5cf840b45a9a36cf954314908dd63d9f

                                                                                          SHA1

                                                                                          65d67a6d785b66e69fa5d74c624d26ef978d3a24

                                                                                          SHA256

                                                                                          6e72986f9663464b06eccdd484816353aac0967e2b2c34dc10b2bc9bdf63cf1c

                                                                                          SHA512

                                                                                          523519b6c86bf273de8a46a2146c874a3f78d7a3f884a3e02a539fb4819fdb05caf9944f6f133e482a52b9a3162563db15b2c16ad309a10e887d294f37257b8a

                                                                                        • C:\Users\Admin\Documents\c7qu6KIVv9xeg7Xlxrh52dtQ.exe
                                                                                          MD5

                                                                                          5cf840b45a9a36cf954314908dd63d9f

                                                                                          SHA1

                                                                                          65d67a6d785b66e69fa5d74c624d26ef978d3a24

                                                                                          SHA256

                                                                                          6e72986f9663464b06eccdd484816353aac0967e2b2c34dc10b2bc9bdf63cf1c

                                                                                          SHA512

                                                                                          523519b6c86bf273de8a46a2146c874a3f78d7a3f884a3e02a539fb4819fdb05caf9944f6f133e482a52b9a3162563db15b2c16ad309a10e887d294f37257b8a

                                                                                        • C:\Users\Admin\Documents\knr5nbUciwTJyPRWxXY4QGpc.exe
                                                                                          MD5

                                                                                          c69c54af8218586e28d29ce6a602d956

                                                                                          SHA1

                                                                                          c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                          SHA256

                                                                                          859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                          SHA512

                                                                                          99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                        • C:\Users\Admin\Documents\knr5nbUciwTJyPRWxXY4QGpc.exe
                                                                                          MD5

                                                                                          c69c54af8218586e28d29ce6a602d956

                                                                                          SHA1

                                                                                          c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                          SHA256

                                                                                          859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                          SHA512

                                                                                          99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                        • C:\Users\Admin\Documents\qQ36hSFzLEKopYdv9Vrga2WT.exe
                                                                                          MD5

                                                                                          afd33b39cc87ff4d2e7047e199b911f0

                                                                                          SHA1

                                                                                          71adba01096df16f501b202b07d24d5c3fee37df

                                                                                          SHA256

                                                                                          22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                          SHA512

                                                                                          9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                        • C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                                                          MD5

                                                                                          c36b64440ac800ec5c33ef271fc4e299

                                                                                          SHA1

                                                                                          3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                          SHA256

                                                                                          45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                          SHA512

                                                                                          659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                        • C:\Users\Admin\Documents\s9iRRnUnf6DYhpu5oKxjSdhA.exe
                                                                                          MD5

                                                                                          c36b64440ac800ec5c33ef271fc4e299

                                                                                          SHA1

                                                                                          3b38076b4ef481c028ed63548ef5eedd8fad2307

                                                                                          SHA256

                                                                                          45ef968bbaba9cbc1ff0c79c7c0e02f3fb34d11fd5d9232b720e28f5bf3cc14b

                                                                                          SHA512

                                                                                          659a2e503e17ebc75770644209373d9d11e18b8a9e8886ed6bee5116bed513b11efe84b709b378f4f0dad8f9246a5533b4b4a76d5c49ea3f370d1fefc3efd152

                                                                                        • C:\Users\Admin\Documents\sZfLnN_RMfCNWnTotN1VyYsH.exe
                                                                                          MD5

                                                                                          c58ba89c26ae720c205728ec31844bed

                                                                                          SHA1

                                                                                          7a92ef9b31d3cffea6359ba88f9686986db58fd3

                                                                                          SHA256

                                                                                          d47fed3a5884733d0b6a278c8d28e7ed1a4c79e3291d7a92cdb532f2a7576df0

                                                                                          SHA512

                                                                                          a792f9e04fc48d3418a83bf2cd68119ef8ab22e0b011b8be2d51a14ee22d9012fc68ba9b30844f4a459611f3468ff4f804285136add62829574886397623cf59

                                                                                        • C:\Users\Admin\Documents\sZfLnN_RMfCNWnTotN1VyYsH.exe
                                                                                          MD5

                                                                                          c58ba89c26ae720c205728ec31844bed

                                                                                          SHA1

                                                                                          7a92ef9b31d3cffea6359ba88f9686986db58fd3

                                                                                          SHA256

                                                                                          d47fed3a5884733d0b6a278c8d28e7ed1a4c79e3291d7a92cdb532f2a7576df0

                                                                                          SHA512

                                                                                          a792f9e04fc48d3418a83bf2cd68119ef8ab22e0b011b8be2d51a14ee22d9012fc68ba9b30844f4a459611f3468ff4f804285136add62829574886397623cf59

                                                                                        • C:\Users\Admin\Documents\x2_6OeVg1GK9AAxR33OxAVxT.exe
                                                                                          MD5

                                                                                          fd471103faee8a58bb04a7ac22d3e0c8

                                                                                          SHA1

                                                                                          8ddd34cb18702e6ea1687c93ebbddd7bf28502d7

                                                                                          SHA256

                                                                                          d5239d9805292bbf7b6f1caf54eab5ec7b39c26f7d43fe901ea6bee540c3c0af

                                                                                          SHA512

                                                                                          ceb487fa47fa33e464222efbbc0683148de5c077c045dc7a6f9e3e0099d24a09652e84164cc7dd0fff5c2f4c5549987a5aabbcdb35bfed082c2aadcbeecfbf74

                                                                                        • C:\Users\Admin\Documents\x2_6OeVg1GK9AAxR33OxAVxT.exe
                                                                                          MD5

                                                                                          fd471103faee8a58bb04a7ac22d3e0c8

                                                                                          SHA1

                                                                                          8ddd34cb18702e6ea1687c93ebbddd7bf28502d7

                                                                                          SHA256

                                                                                          d5239d9805292bbf7b6f1caf54eab5ec7b39c26f7d43fe901ea6bee540c3c0af

                                                                                          SHA512

                                                                                          ceb487fa47fa33e464222efbbc0683148de5c077c045dc7a6f9e3e0099d24a09652e84164cc7dd0fff5c2f4c5549987a5aabbcdb35bfed082c2aadcbeecfbf74

                                                                                        • C:\Users\Admin\Documents\xwy52H8oRj2tiyRZ82wCLSz1.exe
                                                                                          MD5

                                                                                          196a9fa20f31863acad31d1187dac18f

                                                                                          SHA1

                                                                                          19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                          SHA256

                                                                                          1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                          SHA512

                                                                                          4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                        • C:\Users\Admin\Documents\xwy52H8oRj2tiyRZ82wCLSz1.exe
                                                                                          MD5

                                                                                          196a9fa20f31863acad31d1187dac18f

                                                                                          SHA1

                                                                                          19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                          SHA256

                                                                                          1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                          SHA512

                                                                                          4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                        • C:\Users\Admin\Documents\zBpZ6OGN1kDvR78jvgCWPgsC.exe
                                                                                          MD5

                                                                                          4c8b20479e35b380a034faf7238f9ea2

                                                                                          SHA1

                                                                                          4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                          SHA256

                                                                                          9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                          SHA512

                                                                                          e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                        • C:\Users\Admin\Documents\zBpZ6OGN1kDvR78jvgCWPgsC.exe
                                                                                          MD5

                                                                                          4c8b20479e35b380a034faf7238f9ea2

                                                                                          SHA1

                                                                                          4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                          SHA256

                                                                                          9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                          SHA512

                                                                                          e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8DACDB14\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8DACDB14\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8DACDB14\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8DACDB14\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8DACDB14\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8DACDB14\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • memory/592-363-0x0000000000417DEE-mapping.dmp
                                                                                        • memory/592-359-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/592-405-0x00000000050C0000-0x00000000056C6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/656-163-0x0000000000000000-mapping.dmp
                                                                                        • memory/656-199-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/656-186-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/784-149-0x0000000000000000-mapping.dmp
                                                                                        • memory/1008-191-0x00000196C6810000-0x00000196C6881000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1084-220-0x0000022C8DEB0000-0x0000022C8DF21000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1124-181-0x0000000004512000-0x0000000004613000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/1124-173-0x0000000000000000-mapping.dmp
                                                                                        • memory/1124-190-0x00000000043D0000-0x000000000442D000-memory.dmp
                                                                                          Filesize

                                                                                          372KB

                                                                                        • memory/1140-218-0x0000026E3D570000-0x0000026E3D5E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1160-356-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/1160-339-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/1160-341-0x000000000046B76D-mapping.dmp
                                                                                        • memory/1176-225-0x00000217A10D0000-0x00000217A1141000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1296-327-0x0000000000000000-mapping.dmp
                                                                                        • memory/1412-227-0x00000211C2270000-0x00000211C22E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1420-222-0x000002BC1B0A0000-0x000002BC1B111000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/1428-407-0x0000000000000000-mapping.dmp
                                                                                        • memory/1452-159-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1452-153-0x0000000000000000-mapping.dmp
                                                                                        • memory/1452-168-0x000000001B290000-0x000000001B292000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1484-151-0x0000000000000000-mapping.dmp
                                                                                        • memory/1700-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/1948-223-0x00000288EC7D0000-0x00000288EC841000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2084-147-0x0000000000000000-mapping.dmp
                                                                                        • memory/2088-169-0x0000000000000000-mapping.dmp
                                                                                        • memory/2104-429-0x0000000000000000-mapping.dmp
                                                                                        • memory/2164-148-0x0000000000000000-mapping.dmp
                                                                                        • memory/2296-142-0x0000000000000000-mapping.dmp
                                                                                        • memory/2336-152-0x0000000000000000-mapping.dmp
                                                                                        • memory/2384-200-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                          Filesize

                                                                                          4.9MB

                                                                                        • memory/2384-194-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/2384-155-0x0000000000000000-mapping.dmp
                                                                                        • memory/2528-197-0x0000019512270000-0x00000195122E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2536-216-0x00000204664A0000-0x0000020466511000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2560-433-0x0000000000401480-mapping.dmp
                                                                                        • memory/2572-263-0x0000000000000000-mapping.dmp
                                                                                        • memory/2572-269-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2696-183-0x000001617A770000-0x000001617A7E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2776-114-0x0000000000000000-mapping.dmp
                                                                                        • memory/2780-219-0x000002B7E0530000-0x000002B7E05A1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2792-338-0x0000000000000000-mapping.dmp
                                                                                        • memory/2792-343-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                          Filesize

                                                                                          340KB

                                                                                        • memory/2796-353-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/2796-335-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                          Filesize

                                                                                          644KB

                                                                                        • memory/2796-337-0x000000000046B76D-mapping.dmp
                                                                                        • memory/2800-226-0x0000024037E00000-0x0000024037E71000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/2820-368-0x0000000000000000-mapping.dmp
                                                                                        • memory/2884-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2884-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2884-117-0x0000000000000000-mapping.dmp
                                                                                        • memory/2884-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2884-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/2884-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2884-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/2884-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2884-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2984-406-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-312-0x0000000001320000-0x0000000001330000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-350-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-420-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-423-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-295-0x0000000001100000-0x0000000001110000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-417-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-415-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-409-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-410-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-403-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-305-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-328-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-345-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-308-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-398-0x00000000030D0000-0x00000000030E0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-393-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-391-0x00000000030D0000-0x00000000030E0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-239-0x00000000010E0000-0x00000000010F5000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/2984-348-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2984-387-0x0000000001140000-0x0000000001150000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3064-426-0x0000000000000000-mapping.dmp
                                                                                        • memory/3164-150-0x0000000000000000-mapping.dmp
                                                                                        • memory/3220-321-0x0000000000000000-mapping.dmp
                                                                                        • memory/3568-309-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3568-276-0x0000000000000000-mapping.dmp
                                                                                        • memory/3568-325-0x00000000056A0000-0x0000000005716000-memory.dmp
                                                                                          Filesize

                                                                                          472KB

                                                                                        • memory/3700-192-0x00000228AA170000-0x00000228AA1BC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3700-196-0x00000228AA230000-0x00000228AA2A1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/3720-162-0x0000000000000000-mapping.dmp
                                                                                        • memory/3780-329-0x0000000000000000-mapping.dmp
                                                                                        • memory/3828-271-0x0000000000000000-mapping.dmp
                                                                                        • memory/3996-166-0x0000000000000000-mapping.dmp
                                                                                        • memory/4032-273-0x0000000000000000-mapping.dmp
                                                                                        • memory/4068-189-0x000001C549270000-0x000001C5492E1000-memory.dmp
                                                                                          Filesize

                                                                                          452KB

                                                                                        • memory/4068-179-0x00007FF756E24060-mapping.dmp
                                                                                        • memory/4080-300-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                          Filesize

                                                                                          2.3MB

                                                                                        • memory/4080-141-0x0000000000000000-mapping.dmp
                                                                                        • memory/4080-290-0x0000000000000000-mapping.dmp
                                                                                        • memory/4112-374-0x0000000000000000-mapping.dmp
                                                                                        • memory/4112-412-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4228-424-0x0000000000000000-mapping.dmp
                                                                                        • memory/4292-382-0x0000000000000000-mapping.dmp
                                                                                        • memory/4308-342-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4308-344-0x0000000000417DEA-mapping.dmp
                                                                                        • memory/4308-375-0x00000000056C0000-0x0000000005CC6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4324-270-0x0000000000000000-mapping.dmp
                                                                                        • memory/4380-377-0x0000000000000000-mapping.dmp
                                                                                        • memory/4404-351-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4404-385-0x0000000004CB0000-0x00000000052B6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4404-354-0x0000000000417DFA-mapping.dmp
                                                                                        • memory/4464-408-0x0000000000000000-mapping.dmp
                                                                                        • memory/4532-432-0x00000000009C0000-0x00000000009EF000-memory.dmp
                                                                                          Filesize

                                                                                          188KB

                                                                                        • memory/4532-275-0x0000000000000000-mapping.dmp
                                                                                        • memory/4536-293-0x0000000000000000-mapping.dmp
                                                                                        • memory/4536-358-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4536-322-0x0000000077110000-0x000000007729E000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4536-332-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4552-272-0x0000000000000000-mapping.dmp
                                                                                        • memory/4684-320-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4684-302-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4684-292-0x0000000000000000-mapping.dmp
                                                                                        • memory/4696-397-0x0000000000000000-mapping.dmp
                                                                                        • memory/4712-361-0x0000000000000000-mapping.dmp
                                                                                        • memory/4760-260-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4760-228-0x0000000000000000-mapping.dmp
                                                                                        • memory/4760-261-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4760-310-0x0000000004C90000-0x0000000005296000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4760-243-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4760-255-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4760-324-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4760-303-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4772-285-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4772-289-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4772-262-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4772-256-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4772-229-0x0000000000000000-mapping.dmp
                                                                                        • memory/4848-233-0x0000000000000000-mapping.dmp
                                                                                        • memory/4856-232-0x0000000000000000-mapping.dmp
                                                                                        • memory/4856-245-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4856-331-0x0000000000E70000-0x0000000000E7F000-memory.dmp
                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4856-296-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4860-436-0x0000000000417E1A-mapping.dmp
                                                                                        • memory/4880-234-0x0000000000000000-mapping.dmp
                                                                                        • memory/4888-378-0x0000000000000000-mapping.dmp
                                                                                        • memory/4904-390-0x0000000000000000-mapping.dmp
                                                                                        • memory/4948-240-0x0000000000000000-mapping.dmp
                                                                                        • memory/4948-264-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4948-330-0x0000000005960000-0x000000000596F000-memory.dmp
                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4948-249-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4996-400-0x0000000000000000-mapping.dmp
                                                                                        • memory/5000-244-0x0000000000000000-mapping.dmp
                                                                                        • memory/5000-317-0x000001C11A0F0000-0x000001C11A1C1000-memory.dmp
                                                                                          Filesize

                                                                                          836KB

                                                                                        • memory/5000-316-0x000001C11A080000-0x000001C11A0EF000-memory.dmp
                                                                                          Filesize

                                                                                          444KB

                                                                                        • memory/5024-430-0x0000000000000000-mapping.dmp
                                                                                        • memory/5048-447-0x0000000000000000-mapping.dmp
                                                                                        • memory/5112-254-0x0000000000000000-mapping.dmp