Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1818s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 14:25

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdOcMcAt2OQZqFzJadYhow9MqoFd992adkvAnhUo2b
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

sel18

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

721

C2

qumaranero.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

redline

Botnet

NOVY_ISUS.71

C2

45.14.49.71:18845

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 23 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 19 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2708
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2372
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1872
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1348
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1316
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1100
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:912
                    • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                      C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4372
                      • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                        C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                        3⤵
                          PID:1288
                      • C:\Users\Admin\AppData\Roaming\dhwidui
                        C:\Users\Admin\AppData\Roaming\dhwidui
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2732
                      • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                        C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5816
                        • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                          C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                          3⤵
                            PID:2380
                        • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                          C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5544
                          • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                            C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                            3⤵
                              PID:4704
                          • C:\Users\Admin\AppData\Roaming\dhwidui
                            C:\Users\Admin\AppData\Roaming\dhwidui
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4128
                          • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                            C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5880
                            • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                              C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                              3⤵
                                PID:4400
                            • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                              C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5444
                              • C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe
                                C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7\1A98.exe --Task
                                3⤵
                                  PID:2716
                              • C:\Users\Admin\AppData\Roaming\dhwidui
                                C:\Users\Admin\AppData\Roaming\dhwidui
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4092
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:1012
                              • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                                "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2116
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2604
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:4052
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3120
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_3.exe
                                        sonia_3.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:2116
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 1548
                                          6⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4180
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3732
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:2180
                                        • C:\Users\Admin\Documents\9YP7auDWamklf_lZRw5RoL7Q.exe
                                          "C:\Users\Admin\Documents\9YP7auDWamklf_lZRw5RoL7Q.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4680
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:1332
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4592
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:508
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5280
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5488
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:5716
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:3532
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:3064
                                                • C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                  "C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4664
                                                  • C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                    C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3736
                                                  • C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                    C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:1380
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 24
                                                      8⤵
                                                      • Program crash
                                                      PID:4884
                                                • C:\Users\Admin\Documents\vKiOpNd0ATD1IzYhH8ncY5yR.exe
                                                  "C:\Users\Admin\Documents\vKiOpNd0ATD1IzYhH8ncY5yR.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4648
                                                  • C:\Users\Admin\Documents\vKiOpNd0ATD1IzYhH8ncY5yR.exe
                                                    C:\Users\Admin\Documents\vKiOpNd0ATD1IzYhH8ncY5yR.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:2284
                                                • C:\Users\Admin\Documents\XeGkVtUdZG9yOCOVtYq4l8O6.exe
                                                  "C:\Users\Admin\Documents\XeGkVtUdZG9yOCOVtYq4l8O6.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4636
                                                • C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                  "C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe"
                                                  6⤵
                                                    PID:4748
                                                    • C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                      C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:3972
                                                    • C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                      C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4712
                                                  • C:\Users\Admin\Documents\9UOKiLOnR7WPQypcyKmSdlwd.exe
                                                    "C:\Users\Admin\Documents\9UOKiLOnR7WPQypcyKmSdlwd.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4692
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      7⤵
                                                        PID:3036
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:5380
                                                    • C:\Users\Admin\Documents\3qaJInWLBCrvwyG7EKMBE2eR.exe
                                                      "C:\Users\Admin\Documents\3qaJInWLBCrvwyG7EKMBE2eR.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4924
                                                    • C:\Users\Admin\Documents\pGy6dUSgKCz3sfwiLGMLKINF.exe
                                                      "C:\Users\Admin\Documents\pGy6dUSgKCz3sfwiLGMLKINF.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4964
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                        7⤵
                                                          PID:4408
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd
                                                            8⤵
                                                              PID:4844
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                9⤵
                                                                  PID:5388
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                  Bordatino.exe.com s
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:5808
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:5936
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                      11⤵
                                                                        PID:6140
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                          12⤵
                                                                          • Drops startup file
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:5240
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                            13⤵
                                                                            • Loads dropped DLL
                                                                            • Gathers network information
                                                                            PID:3488
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 30
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:5996
                                                            • C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe
                                                              "C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5008
                                                              • C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe
                                                                "C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1744
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe"
                                                                  8⤵
                                                                    PID:6108
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /T 10 /NOBREAK
                                                                      9⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5276
                                                              • C:\Users\Admin\Documents\P_lKWb3XhwMJrDYJ92FxGEFU.exe
                                                                "C:\Users\Admin\Documents\P_lKWb3XhwMJrDYJ92FxGEFU.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3772
                                                              • C:\Users\Admin\Documents\jHDnrTO0xnBoapAp7PZwKFyj.exe
                                                                "C:\Users\Admin\Documents\jHDnrTO0xnBoapAp7PZwKFyj.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4132
                                                                • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                  C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5964
                                                                  • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                    "{path}"
                                                                    8⤵
                                                                      PID:5148
                                                                    • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                      "{path}"
                                                                      8⤵
                                                                        PID:5480
                                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                        "{path}"
                                                                        8⤵
                                                                          PID:5496
                                                                    • C:\Users\Admin\Documents\S6ptfjmvUf7vyzJS85pjF03v.exe
                                                                      "C:\Users\Admin\Documents\S6ptfjmvUf7vyzJS85pjF03v.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1084
                                                                      • C:\Users\Admin\Documents\S6ptfjmvUf7vyzJS85pjF03v.exe
                                                                        "C:\Users\Admin\Documents\S6ptfjmvUf7vyzJS85pjF03v.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:3396
                                                                    • C:\Users\Admin\Documents\lBmkAxX3BVrcAt9P64vuRrC9.exe
                                                                      "C:\Users\Admin\Documents\lBmkAxX3BVrcAt9P64vuRrC9.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4396
                                                                      • C:\Users\Admin\Documents\lBmkAxX3BVrcAt9P64vuRrC9.exe
                                                                        "C:\Users\Admin\Documents\lBmkAxX3BVrcAt9P64vuRrC9.exe"
                                                                        7⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:4652
                                                                    • C:\Users\Admin\Documents\YcK8TuEEA3GbBenpVfcD08V8.exe
                                                                      "C:\Users\Admin\Documents\YcK8TuEEA3GbBenpVfcD08V8.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4392
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "YcK8TuEEA3GbBenpVfcD08V8.exe" /f & erase "C:\Users\Admin\Documents\YcK8TuEEA3GbBenpVfcD08V8.exe" & exit
                                                                        7⤵
                                                                          PID:1304
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im "YcK8TuEEA3GbBenpVfcD08V8.exe" /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:4652
                                                                      • C:\Users\Admin\Documents\Met8F4qLC7qwzM8YyTkzCcsU.exe
                                                                        "C:\Users\Admin\Documents\Met8F4qLC7qwzM8YyTkzCcsU.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:3820
                                                                        • C:\Users\Admin\Documents\Met8F4qLC7qwzM8YyTkzCcsU.exe
                                                                          C:\Users\Admin\Documents\Met8F4qLC7qwzM8YyTkzCcsU.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2040
                                                                      • C:\Users\Admin\Documents\caAbitMiaVCavK7z4UkpVOTJ.exe
                                                                        "C:\Users\Admin\Documents\caAbitMiaVCavK7z4UkpVOTJ.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:3488
                                                                      • C:\Users\Admin\Documents\SEz8wWVtSaQEkdIyN_M1ZO7B.exe
                                                                        "C:\Users\Admin\Documents\SEz8wWVtSaQEkdIyN_M1ZO7B.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        PID:4344
                                                                      • C:\Users\Admin\Documents\dIbBDqgvetffH2FjYgZzFLZy.exe
                                                                        "C:\Users\Admin\Documents\dIbBDqgvetffH2FjYgZzFLZy.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4316
                                                                        • C:\Users\Admin\Documents\dIbBDqgvetffH2FjYgZzFLZy.exe
                                                                          "C:\Users\Admin\Documents\dIbBDqgvetffH2FjYgZzFLZy.exe" -a
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2172
                                                                      • C:\Users\Admin\Documents\lPCAXoQZ59Glo4FAi5YmdoOT.exe
                                                                        "C:\Users\Admin\Documents\lPCAXoQZ59Glo4FAi5YmdoOT.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:4584
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im lPCAXoQZ59Glo4FAi5YmdoOT.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lPCAXoQZ59Glo4FAi5YmdoOT.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:5444
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im lPCAXoQZ59Glo4FAi5YmdoOT.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5028
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:5184
                                                                        • C:\Users\Admin\Documents\G_S5yKNw8X7HysdkR2So0F7y.exe
                                                                          "C:\Users\Admin\Documents\G_S5yKNw8X7HysdkR2So0F7y.exe"
                                                                          6⤵
                                                                            PID:4656
                                                                            • C:\Users\Admin\Documents\G_S5yKNw8X7HysdkR2So0F7y.exe
                                                                              C:\Users\Admin\Documents\G_S5yKNw8X7HysdkR2So0F7y.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4048
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3956
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_6.exe
                                                                          sonia_6.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1732
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3948
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                              PID:4612
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                                PID:5456
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                  PID:592
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                              4⤵
                                                                                PID:644
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2136
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3408
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1172
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3720
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Checks processor information in registry
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies registry class
                                                                            PID:1552
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_1.exe" -a
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:1464
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_2.exe
                                                                          sonia_2.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2276
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_4.exe
                                                                          sonia_4.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2480
                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:744
                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4824
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:776
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:5580
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                  PID:644
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  4⤵
                                                                                    PID:6000
                                                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                  3⤵
                                                                                    PID:4060
                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4656
                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:2200
                                                                                    • C:\Windows\winnetdriv.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626877553 0
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:852
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 888
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:5864
                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1816
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 808
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:508
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 840
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:3760
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 888
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:4652
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 972
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:1548
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 984
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:5156
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 988
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:5324
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 1052
                                                                                      4⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:5504
                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4748
                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4612
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4444
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -u -p 4444 -s 1012
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:940
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_1.exe
                                                                                sonia_1.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2128
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1972
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2628
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Loads dropped DLL
                                                                                • Modifies registry class
                                                                                PID:4796
                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:4948
                                                                              • C:\Users\Admin\AppData\Local\Temp\1A98.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\1A98.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4060
                                                                                • C:\Users\Admin\AppData\Local\Temp\1A98.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1A98.exe
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:5200
                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                    icacls "C:\Users\Admin\AppData\Local\34cbe124-4e89-447c-809e-9eda38f675d7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                    3⤵
                                                                                    • Modifies file permissions
                                                                                    PID:5616
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1A98.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1A98.exe" --Admin IsNotAutoStart IsNotTask
                                                                                    3⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3512
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1A98.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1A98.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      4⤵
                                                                                      • Modifies extensions of user files
                                                                                      PID:5640
                                                                                      • C:\Users\Admin\AppData\Local\d6d7d4d6-a89e-46e4-b336-9e152f66514a\build2.exe
                                                                                        "C:\Users\Admin\AppData\Local\d6d7d4d6-a89e-46e4-b336-9e152f66514a\build2.exe"
                                                                                        5⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5172
                                                                                        • C:\Users\Admin\AppData\Local\d6d7d4d6-a89e-46e4-b336-9e152f66514a\build2.exe
                                                                                          "C:\Users\Admin\AppData\Local\d6d7d4d6-a89e-46e4-b336-9e152f66514a\build2.exe"
                                                                                          6⤵
                                                                                          • Loads dropped DLL
                                                                                          • Checks processor information in registry
                                                                                          PID:5264
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\d6d7d4d6-a89e-46e4-b336-9e152f66514a\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                            7⤵
                                                                                              PID:5140
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im build2.exe /f
                                                                                                8⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:2380
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t 6
                                                                                                8⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:6012
                                                                                • C:\Users\Admin\AppData\Local\Temp\2F89.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\2F89.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4952
                                                                                • C:\Users\Admin\AppData\Local\Temp\3CC8.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\3CC8.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5532
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3CC8.exe"
                                                                                    2⤵
                                                                                      PID:4764
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /T 10 /NOBREAK
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:5156
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    PID:6104

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Command-Line Interface

                                                                                  1
                                                                                  T1059

                                                                                  Persistence

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  3
                                                                                  T1112

                                                                                  Disabling Security Tools

                                                                                  1
                                                                                  T1089

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  File Permissions Modification

                                                                                  1
                                                                                  T1222

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1130

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  5
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  6
                                                                                  T1012

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  System Information Discovery

                                                                                  7
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Remote System Discovery

                                                                                  1
                                                                                  T1018

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  5
                                                                                  T1005

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                    MD5

                                                                                    ec76fcef338403dea1b5f66eb03e9526

                                                                                    SHA1

                                                                                    b72d78e82de4543278f82362de24a1cfff2f5f38

                                                                                    SHA256

                                                                                    a59f0d8e16508f65ac9f5e1bf609d5558ece705459a6bfc7119cf0dae64e76d6

                                                                                    SHA512

                                                                                    9601645ec3bbb17dbd1a72ae1ad8432548a810d28772018f2f67827e88acef398671dde09ec0e413b292a3d77bde21bbefc54f7fa8c2b59a89164475e13af57a

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                    MD5

                                                                                    b051b27563a89d1a0f874c8d33fa9418

                                                                                    SHA1

                                                                                    211c0c4761eda9514410c9fe4d003f9a3cad554c

                                                                                    SHA256

                                                                                    eadbfc801e4974209a002085fd06a400abf221d7272d9c8bc9679951d89544f2

                                                                                    SHA512

                                                                                    ff584030246f2430e99b6751df73aee4490a2e334eeaeafe56fbe9071132743bebdb38db7d995e935cd77b6b95049b68620d0752159df2b488c245368bd417de

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\libcurlpp.dll
                                                                                    MD5

                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                    SHA1

                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                    SHA256

                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                    SHA512

                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\libgcc_s_dw2-1.dll
                                                                                    MD5

                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                    SHA1

                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                    SHA256

                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                    SHA512

                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\libstdc++-6.dll
                                                                                    MD5

                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                    SHA1

                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                    SHA256

                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                    SHA512

                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\libwinpthread-1.dll
                                                                                    MD5

                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                    SHA1

                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                    SHA256

                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                    SHA512

                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_1.txt
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_2.txt
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_3.txt
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_4.exe
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_4.txt
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_5.exe
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_5.txt
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_6.exe
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC2AF6254\sonia_6.txt
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                    MD5

                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                    SHA1

                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                    SHA256

                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                    SHA512

                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                    MD5

                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                    SHA1

                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                    SHA256

                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                    SHA512

                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    MD5

                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                    SHA1

                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                    SHA256

                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                    SHA512

                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • C:\Users\Admin\Documents\3qaJInWLBCrvwyG7EKMBE2eR.exe
                                                                                    MD5

                                                                                    55eb0f78b0b98719ecc423744ee2a11a

                                                                                    SHA1

                                                                                    a352fbf68b0d3441008e9efdaf1871dd61e9223c

                                                                                    SHA256

                                                                                    309aa6af647b1267fef90257e69cfe6be01ed03d3bbcc512dba951bbf4056916

                                                                                    SHA512

                                                                                    d10a1e8177acd6d18d3195d0652802340970d56a583c5da855f1fded033ea470bfddbc7676688d7045ba03c1a065cf958b989aa7d0c6b5e49c7f78e5855bdce0

                                                                                  • C:\Users\Admin\Documents\3qaJInWLBCrvwyG7EKMBE2eR.exe
                                                                                    MD5

                                                                                    55eb0f78b0b98719ecc423744ee2a11a

                                                                                    SHA1

                                                                                    a352fbf68b0d3441008e9efdaf1871dd61e9223c

                                                                                    SHA256

                                                                                    309aa6af647b1267fef90257e69cfe6be01ed03d3bbcc512dba951bbf4056916

                                                                                    SHA512

                                                                                    d10a1e8177acd6d18d3195d0652802340970d56a583c5da855f1fded033ea470bfddbc7676688d7045ba03c1a065cf958b989aa7d0c6b5e49c7f78e5855bdce0

                                                                                  • C:\Users\Admin\Documents\9UOKiLOnR7WPQypcyKmSdlwd.exe
                                                                                    MD5

                                                                                    5f396405a7b59a50f88500a902a6eed0

                                                                                    SHA1

                                                                                    881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                    SHA256

                                                                                    d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                    SHA512

                                                                                    ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                  • C:\Users\Admin\Documents\9UOKiLOnR7WPQypcyKmSdlwd.exe
                                                                                    MD5

                                                                                    5f396405a7b59a50f88500a902a6eed0

                                                                                    SHA1

                                                                                    881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                    SHA256

                                                                                    d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                    SHA512

                                                                                    ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                  • C:\Users\Admin\Documents\9YP7auDWamklf_lZRw5RoL7Q.exe
                                                                                    MD5

                                                                                    38bce36f28d65863d45c7aff3e4f6df7

                                                                                    SHA1

                                                                                    d132febde405e8553f2f886addd6796feb64532a

                                                                                    SHA256

                                                                                    dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                    SHA512

                                                                                    453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                  • C:\Users\Admin\Documents\9YP7auDWamklf_lZRw5RoL7Q.exe
                                                                                    MD5

                                                                                    38bce36f28d65863d45c7aff3e4f6df7

                                                                                    SHA1

                                                                                    d132febde405e8553f2f886addd6796feb64532a

                                                                                    SHA256

                                                                                    dc6765f28c007d5c7d351abe710c09d6efdd1c43dafe22dcb1eabc7d44116845

                                                                                    SHA512

                                                                                    453d395504e8a9a99c110ff4ee5c29544c5770283b6e14b8fb70287c1a47eec6eb19186127f972525c463c36bb1bda27b02d13f712dff2db5f280d57ef7eb198

                                                                                  • C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                                                    MD5

                                                                                    b153a48172b1e3c4e93fdf40f704e4fa

                                                                                    SHA1

                                                                                    ff01494d36906e30b4a53ff9862420a3922cf7a1

                                                                                    SHA256

                                                                                    a66228e6a0b619a07070c311713d3630b53a89a3e7fdd4b871859e001e693329

                                                                                    SHA512

                                                                                    c0720863a43d3b924ca91d2d1bdc7330a351a9ea70a890c2b25b67a2075a8d177c1c234ca8fc60bbbcb4abe7ad9743d02957f055746e94bff81a644bf73bef11

                                                                                  • C:\Users\Admin\Documents\CiZ3h3oumEX3eLktb_XqRc0j.exe
                                                                                    MD5

                                                                                    b153a48172b1e3c4e93fdf40f704e4fa

                                                                                    SHA1

                                                                                    ff01494d36906e30b4a53ff9862420a3922cf7a1

                                                                                    SHA256

                                                                                    a66228e6a0b619a07070c311713d3630b53a89a3e7fdd4b871859e001e693329

                                                                                    SHA512

                                                                                    c0720863a43d3b924ca91d2d1bdc7330a351a9ea70a890c2b25b67a2075a8d177c1c234ca8fc60bbbcb4abe7ad9743d02957f055746e94bff81a644bf73bef11

                                                                                  • C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe
                                                                                    MD5

                                                                                    da8276648cfffffe33f1533c7d64bb9b

                                                                                    SHA1

                                                                                    de1da160cd56142a27909f8be6cde2db61d59e20

                                                                                    SHA256

                                                                                    3ee1cb14a6a3fc19c2788a65f79aa501c22be8f60bee02ce380f4f65b95d2541

                                                                                    SHA512

                                                                                    1b1cd1412d20b9d7f8d491ce94747ae324ec67f1206a82ae3e2ecd36a153e93d6ab82b903853da90a08d9af75d90659970ccfb2166b2e165539a30df9d5a494b

                                                                                  • C:\Users\Admin\Documents\HmTk15F0urk21tzvPZni1q4f.exe
                                                                                    MD5

                                                                                    da8276648cfffffe33f1533c7d64bb9b

                                                                                    SHA1

                                                                                    de1da160cd56142a27909f8be6cde2db61d59e20

                                                                                    SHA256

                                                                                    3ee1cb14a6a3fc19c2788a65f79aa501c22be8f60bee02ce380f4f65b95d2541

                                                                                    SHA512

                                                                                    1b1cd1412d20b9d7f8d491ce94747ae324ec67f1206a82ae3e2ecd36a153e93d6ab82b903853da90a08d9af75d90659970ccfb2166b2e165539a30df9d5a494b

                                                                                  • C:\Users\Admin\Documents\Met8F4qLC7qwzM8YyTkzCcsU.exe
                                                                                    MD5

                                                                                    1416913fa91164546a4ba9c9c6db7d34

                                                                                    SHA1

                                                                                    8856d85aff49fb3315a15eb89edd3d463546cd47

                                                                                    SHA256

                                                                                    af67cee5cb7302b4f01ec8965d26f7a97fbff1e3564393ebae40adcb0e711530

                                                                                    SHA512

                                                                                    195da6f6086e9e39e22837902eb8f93ff3195e33d92b03c2c7c7168699effabf064dd5009e4e6c10513f782dc7f86dec3a783294888cb7aa950d20532d06aa7f

                                                                                  • C:\Users\Admin\Documents\P_lKWb3XhwMJrDYJ92FxGEFU.exe
                                                                                    MD5

                                                                                    2867848a14b9564af506812977e67edd

                                                                                    SHA1

                                                                                    8811ba481b5f45a04b97756409cf912b6dae4605

                                                                                    SHA256

                                                                                    98a3bb32f4417d8a13ce12daad6035e1458eef89a1e59962b44ca7fcd76e4e93

                                                                                    SHA512

                                                                                    9a1ce601918a889e625eb6e118a9b9e6ed1ae3aeafc2f04bca109bec2119cbc87c12c80b71f0218d8394057dffc2392148ff522977345676aeb070053cf2adf2

                                                                                  • C:\Users\Admin\Documents\P_lKWb3XhwMJrDYJ92FxGEFU.exe
                                                                                    MD5

                                                                                    2867848a14b9564af506812977e67edd

                                                                                    SHA1

                                                                                    8811ba481b5f45a04b97756409cf912b6dae4605

                                                                                    SHA256

                                                                                    98a3bb32f4417d8a13ce12daad6035e1458eef89a1e59962b44ca7fcd76e4e93

                                                                                    SHA512

                                                                                    9a1ce601918a889e625eb6e118a9b9e6ed1ae3aeafc2f04bca109bec2119cbc87c12c80b71f0218d8394057dffc2392148ff522977345676aeb070053cf2adf2

                                                                                  • C:\Users\Admin\Documents\S6ptfjmvUf7vyzJS85pjF03v.exe
                                                                                    MD5

                                                                                    c69c54af8218586e28d29ce6a602d956

                                                                                    SHA1

                                                                                    c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                    SHA256

                                                                                    859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                    SHA512

                                                                                    99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                  • C:\Users\Admin\Documents\S6ptfjmvUf7vyzJS85pjF03v.exe
                                                                                    MD5

                                                                                    c69c54af8218586e28d29ce6a602d956

                                                                                    SHA1

                                                                                    c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                    SHA256

                                                                                    859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                    SHA512

                                                                                    99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                  • C:\Users\Admin\Documents\XeGkVtUdZG9yOCOVtYq4l8O6.exe
                                                                                    MD5

                                                                                    cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                    SHA1

                                                                                    2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                    SHA256

                                                                                    61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                    SHA512

                                                                                    0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                  • C:\Users\Admin\Documents\XeGkVtUdZG9yOCOVtYq4l8O6.exe
                                                                                    MD5

                                                                                    cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                    SHA1

                                                                                    2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                    SHA256

                                                                                    61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                    SHA512

                                                                                    0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                  • C:\Users\Admin\Documents\YcK8TuEEA3GbBenpVfcD08V8.exe
                                                                                    MD5

                                                                                    e43b9905995dc64aead861bacdcc0f85

                                                                                    SHA1

                                                                                    08317d7278dd5eb704cb10fba075599d77644429

                                                                                    SHA256

                                                                                    e8ffe08c4a06707d71c5352eee3c0a1f276120b919ff3d51740f0313762cfec7

                                                                                    SHA512

                                                                                    722a80969dc14dab5c88d8ec87be881cbbce5a6bb572f36a839b94c6ded39793e93d7ed54a818cf731e632b6373e0118ad7c1f07a21a712ce85be8990117323c

                                                                                  • C:\Users\Admin\Documents\jHDnrTO0xnBoapAp7PZwKFyj.exe
                                                                                    MD5

                                                                                    b8371590264db62ecbba4b7f481a21a8

                                                                                    SHA1

                                                                                    837bfd10d70113330b2e00a1f12e99c4b0065d38

                                                                                    SHA256

                                                                                    fa3e22734ccb01da24364b65793ca5d2fafc53fbe6cef3eab8d76b158d1e0d7a

                                                                                    SHA512

                                                                                    235f087e2039835dc9c944178c34f6dc924a91d028b75b25c545b8a7b8eea81e4556ec1600fe9f04d36118bd93ed4cccfbbc0f135296fcd5776c366db51979f1

                                                                                  • C:\Users\Admin\Documents\lBmkAxX3BVrcAt9P64vuRrC9.exe
                                                                                    MD5

                                                                                    ba481377e2bd94e835ef4062d8d33ba5

                                                                                    SHA1

                                                                                    69837f4bd07b9827851e79226618a42e69ff2ba4

                                                                                    SHA256

                                                                                    65b5d338d00f0f9b4a37b3e6f2c16bc1c42dcf31d10d425f489f0093de08c55e

                                                                                    SHA512

                                                                                    6fdeecf2d2b477d68fd2a4bd534a42b038ce4181e0db58e6fc9b735a6474b91134e9bb6db624040e720e5cf93c253cb31fb339e250ce2900c285d1981bf5571c

                                                                                  • C:\Users\Admin\Documents\lBmkAxX3BVrcAt9P64vuRrC9.exe
                                                                                    MD5

                                                                                    ba481377e2bd94e835ef4062d8d33ba5

                                                                                    SHA1

                                                                                    69837f4bd07b9827851e79226618a42e69ff2ba4

                                                                                    SHA256

                                                                                    65b5d338d00f0f9b4a37b3e6f2c16bc1c42dcf31d10d425f489f0093de08c55e

                                                                                    SHA512

                                                                                    6fdeecf2d2b477d68fd2a4bd534a42b038ce4181e0db58e6fc9b735a6474b91134e9bb6db624040e720e5cf93c253cb31fb339e250ce2900c285d1981bf5571c

                                                                                  • C:\Users\Admin\Documents\pGy6dUSgKCz3sfwiLGMLKINF.exe
                                                                                    MD5

                                                                                    b719cba1a8c6e43a6f106a57b04962e4

                                                                                    SHA1

                                                                                    80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                    SHA256

                                                                                    82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                    SHA512

                                                                                    0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                  • C:\Users\Admin\Documents\pGy6dUSgKCz3sfwiLGMLKINF.exe
                                                                                    MD5

                                                                                    b719cba1a8c6e43a6f106a57b04962e4

                                                                                    SHA1

                                                                                    80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                    SHA256

                                                                                    82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                    SHA512

                                                                                    0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                  • C:\Users\Admin\Documents\vKiOpNd0ATD1IzYhH8ncY5yR.exe
                                                                                    MD5

                                                                                    3552ac747719cfad23d350d1bbba0f20

                                                                                    SHA1

                                                                                    3f0bec0d436fa366c83f4e43e09a4f3bf6c9badc

                                                                                    SHA256

                                                                                    51dd1bfd096aa2df54b2c2f0ead05ca6eae63dfb50c93788163b4a5707fbe0da

                                                                                    SHA512

                                                                                    bbf0a28e172f56781eca2ae8267aed25ed4e3990c3759daec4f166fc72536b002e8462aa01a8f877507c92f672b219dccf954bbb7633160b230249dcecf09c58

                                                                                  • C:\Users\Admin\Documents\vKiOpNd0ATD1IzYhH8ncY5yR.exe
                                                                                    MD5

                                                                                    3552ac747719cfad23d350d1bbba0f20

                                                                                    SHA1

                                                                                    3f0bec0d436fa366c83f4e43e09a4f3bf6c9badc

                                                                                    SHA256

                                                                                    51dd1bfd096aa2df54b2c2f0ead05ca6eae63dfb50c93788163b4a5707fbe0da

                                                                                    SHA512

                                                                                    bbf0a28e172f56781eca2ae8267aed25ed4e3990c3759daec4f166fc72536b002e8462aa01a8f877507c92f672b219dccf954bbb7633160b230249dcecf09c58

                                                                                  • C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                                                    MD5

                                                                                    0e8a1a468a3c122b369918df94536a4a

                                                                                    SHA1

                                                                                    2a5ccfe24db509c7ecfcea979460ebe1724e39bf

                                                                                    SHA256

                                                                                    fd485101ff27d3381e9356c770b38aa1453e96c43fa3eb71dc7b790b6fe9d1ef

                                                                                    SHA512

                                                                                    ff5c8dfb529fef288c523704989d2297fa40465e0132e3bfbc439adf3427ba4955ce230cf80e96271f0e2ea69806038c4e171d798a6098bcbf54ff15ee50b8a9

                                                                                  • C:\Users\Admin\Documents\w1xwK4Dp98lfXMEnZmtwoXz1.exe
                                                                                    MD5

                                                                                    0e8a1a468a3c122b369918df94536a4a

                                                                                    SHA1

                                                                                    2a5ccfe24db509c7ecfcea979460ebe1724e39bf

                                                                                    SHA256

                                                                                    fd485101ff27d3381e9356c770b38aa1453e96c43fa3eb71dc7b790b6fe9d1ef

                                                                                    SHA512

                                                                                    ff5c8dfb529fef288c523704989d2297fa40465e0132e3bfbc439adf3427ba4955ce230cf80e96271f0e2ea69806038c4e171d798a6098bcbf54ff15ee50b8a9

                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC2AF6254\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC2AF6254\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC2AF6254\libcurlpp.dll
                                                                                    MD5

                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                    SHA1

                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                    SHA256

                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                    SHA512

                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC2AF6254\libgcc_s_dw2-1.dll
                                                                                    MD5

                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                    SHA1

                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                    SHA256

                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                    SHA512

                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC2AF6254\libstdc++-6.dll
                                                                                    MD5

                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                    SHA1

                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                    SHA256

                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                    SHA512

                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC2AF6254\libwinpthread-1.dll
                                                                                    MD5

                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                    SHA1

                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                    SHA256

                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                    SHA512

                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                    MD5

                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                    SHA1

                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                    SHA256

                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                    SHA512

                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                    MD5

                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                    SHA1

                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                    SHA256

                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                    SHA512

                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                  • memory/644-149-0x0000000000000000-mapping.dmp
                                                                                  • memory/744-333-0x0000000000000000-mapping.dmp
                                                                                  • memory/744-336-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/776-478-0x0000000000000000-mapping.dmp
                                                                                  • memory/852-393-0x0000000000000000-mapping.dmp
                                                                                  • memory/912-220-0x000001E4B4B10000-0x000001E4B4B81000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1012-435-0x000001E6DB8B0000-0x000001E6DB921000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1012-212-0x000001E6DB280000-0x000001E6DB2F1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1084-292-0x0000000000000000-mapping.dmp
                                                                                  • memory/1084-407-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                                    Filesize

                                                                                    1.3MB

                                                                                  • memory/1100-450-0x00000258DF540000-0x00000258DF5B1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1100-219-0x00000258DF030000-0x00000258DF0A1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1172-141-0x0000000000000000-mapping.dmp
                                                                                  • memory/1316-213-0x000001F058470000-0x000001F0584E1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1332-409-0x0000000000000000-mapping.dmp
                                                                                  • memory/1348-218-0x0000022EED100000-0x0000022EED171000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1380-353-0x000000000046B76D-mapping.dmp
                                                                                  • memory/1380-348-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                    Filesize

                                                                                    644KB

                                                                                  • memory/1448-222-0x000001A710610000-0x000001A710681000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1464-166-0x0000000000000000-mapping.dmp
                                                                                  • memory/1552-187-0x00007FF6A78A4060-mapping.dmp
                                                                                  • memory/1552-210-0x00000194C0470000-0x00000194C04E1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1552-387-0x00000194C2B00000-0x00000194C2C06000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/1552-384-0x00000194C1CA0000-0x00000194C1CBB000-memory.dmp
                                                                                    Filesize

                                                                                    108KB

                                                                                  • memory/1732-152-0x0000000000000000-mapping.dmp
                                                                                  • memory/1744-472-0x000000000044003F-mapping.dmp
                                                                                  • memory/1816-382-0x0000000000000000-mapping.dmp
                                                                                  • memory/1872-208-0x0000023E97740000-0x0000023E977B1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2040-354-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/2040-357-0x0000000000417DFE-mapping.dmp
                                                                                  • memory/2040-390-0x00000000055D0000-0x0000000005BD6000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/2116-183-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                    Filesize

                                                                                    4.9MB

                                                                                  • memory/2116-159-0x0000000000000000-mapping.dmp
                                                                                  • memory/2116-178-0x0000000000A50000-0x0000000000B9A000-memory.dmp
                                                                                    Filesize

                                                                                    1.3MB

                                                                                  • memory/2128-146-0x0000000000000000-mapping.dmp
                                                                                  • memory/2136-144-0x0000000000000000-mapping.dmp
                                                                                  • memory/2172-337-0x0000000000000000-mapping.dmp
                                                                                  • memory/2180-161-0x0000000000000000-mapping.dmp
                                                                                  • memory/2200-372-0x0000000000000000-mapping.dmp
                                                                                  • memory/2276-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/2276-156-0x0000000000000000-mapping.dmp
                                                                                  • memory/2276-186-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/2284-321-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/2284-323-0x0000000000417DEE-mapping.dmp
                                                                                  • memory/2284-343-0x0000000005050000-0x0000000005656000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/2372-443-0x000001A3B5940000-0x000001A3B59B1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2372-216-0x000001A3B4F60000-0x000001A3B4FD1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2424-214-0x0000018CA3F40000-0x0000018CA3FB1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2424-441-0x0000018CA4510000-0x0000018CA4581000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2480-157-0x0000000000000000-mapping.dmp
                                                                                  • memory/2480-162-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2480-168-0x000000001B350000-0x000000001B352000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2560-207-0x000001B274C80000-0x000001B274CF1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2604-114-0x0000000000000000-mapping.dmp
                                                                                  • memory/2628-173-0x0000000000000000-mapping.dmp
                                                                                  • memory/2628-184-0x0000000003290000-0x00000000032ED000-memory.dmp
                                                                                    Filesize

                                                                                    372KB

                                                                                  • memory/2628-181-0x0000000004CDC000-0x0000000004DDD000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/2680-226-0x0000023A60240000-0x0000023A602B1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/2708-227-0x0000020ED6B70000-0x0000020ED6BE1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/3020-236-0x00000000010E0000-0x00000000010F5000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/3120-143-0x0000000000000000-mapping.dmp
                                                                                  • memory/3396-415-0x0000000000401480-mapping.dmp
                                                                                  • memory/3396-419-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                    Filesize

                                                                                    312KB

                                                                                  • memory/3408-142-0x0000000000000000-mapping.dmp
                                                                                  • memory/3488-344-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                    Filesize

                                                                                    1.6MB

                                                                                  • memory/3488-371-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3488-298-0x0000000000000000-mapping.dmp
                                                                                  • memory/3488-350-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3720-185-0x000002238E400000-0x000002238E471000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/3720-179-0x000002238E340000-0x000002238E38C000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/3720-456-0x000002238E390000-0x000002238E3DC000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/3732-145-0x0000000000000000-mapping.dmp
                                                                                  • memory/3772-286-0x00000200B0600000-0x00000200B0601000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3772-273-0x0000000000000000-mapping.dmp
                                                                                  • memory/3772-418-0x00000200CB9B0000-0x00000200CB9B2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/3820-324-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3820-313-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3820-289-0x0000000000000000-mapping.dmp
                                                                                  • memory/3948-169-0x0000000000000000-mapping.dmp
                                                                                  • memory/3956-147-0x0000000000000000-mapping.dmp
                                                                                  • memory/3972-346-0x0000000005300000-0x0000000005906000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/3972-332-0x0000000000417DE2-mapping.dmp
                                                                                  • memory/3972-330-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4048-347-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/4048-352-0x0000000000417DEE-mapping.dmp
                                                                                  • memory/4048-388-0x0000000004C20000-0x0000000005226000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4052-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/4052-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4052-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4052-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/4052-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4052-117-0x0000000000000000-mapping.dmp
                                                                                  • memory/4052-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4052-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4052-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                    Filesize

                                                                                    572KB

                                                                                  • memory/4060-404-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4060-363-0x0000000000000000-mapping.dmp
                                                                                  • memory/4132-274-0x0000000000000000-mapping.dmp
                                                                                  • memory/4316-295-0x0000000000000000-mapping.dmp
                                                                                  • memory/4344-294-0x0000000000000000-mapping.dmp
                                                                                  • memory/4344-307-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                    Filesize

                                                                                    2.3MB

                                                                                  • memory/4392-290-0x0000000000000000-mapping.dmp
                                                                                  • memory/4392-408-0x0000000000400000-0x00000000008AF000-memory.dmp
                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/4392-410-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                    Filesize

                                                                                    1.3MB

                                                                                  • memory/4396-291-0x0000000000000000-mapping.dmp
                                                                                  • memory/4408-317-0x0000000000000000-mapping.dmp
                                                                                  • memory/4444-406-0x0000000000000000-mapping.dmp
                                                                                  • memory/4584-438-0x0000000002BE0000-0x0000000002D2A000-memory.dmp
                                                                                    Filesize

                                                                                    1.3MB

                                                                                  • memory/4584-296-0x0000000000000000-mapping.dmp
                                                                                  • memory/4584-439-0x0000000000400000-0x0000000002BD8000-memory.dmp
                                                                                    Filesize

                                                                                    39.8MB

                                                                                  • memory/4592-457-0x0000000000000000-mapping.dmp
                                                                                  • memory/4612-432-0x0000000000000000-mapping.dmp
                                                                                  • memory/4612-305-0x0000000000000000-mapping.dmp
                                                                                  • memory/4636-228-0x0000000000000000-mapping.dmp
                                                                                  • memory/4636-258-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4636-269-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4636-262-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4636-311-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4636-280-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4636-245-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4636-281-0x00000000056F0000-0x0000000005CF6000-memory.dmp
                                                                                    Filesize

                                                                                    6.0MB

                                                                                  • memory/4648-229-0x0000000000000000-mapping.dmp
                                                                                  • memory/4648-277-0x0000000002D70000-0x0000000002D71000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4648-283-0x0000000002D60000-0x0000000002D61000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4648-259-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4656-297-0x0000000000000000-mapping.dmp
                                                                                  • memory/4656-309-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4656-444-0x0000000000417E1A-mapping.dmp
                                                                                  • memory/4656-322-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-230-0x0000000000000000-mapping.dmp
                                                                                  • memory/4664-261-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-287-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4680-308-0x0000028F55E80000-0x0000028F55F50000-memory.dmp
                                                                                    Filesize

                                                                                    832KB

                                                                                  • memory/4680-231-0x0000000000000000-mapping.dmp
                                                                                  • memory/4680-304-0x0000028F55AC0000-0x0000028F55B2F000-memory.dmp
                                                                                    Filesize

                                                                                    444KB

                                                                                  • memory/4692-232-0x0000000000000000-mapping.dmp
                                                                                  • memory/4748-237-0x0000000000000000-mapping.dmp
                                                                                  • memory/4748-392-0x0000000000000000-mapping.dmp
                                                                                  • memory/4748-320-0x0000000005440000-0x000000000544F000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4748-260-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4748-246-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4796-445-0x0000000002EB0000-0x0000000002F0D000-memory.dmp
                                                                                    Filesize

                                                                                    372KB

                                                                                  • memory/4796-433-0x0000000004974000-0x0000000004A75000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/4796-417-0x0000000000000000-mapping.dmp
                                                                                  • memory/4824-349-0x0000000000000000-mapping.dmp
                                                                                  • memory/4844-386-0x0000000000000000-mapping.dmp
                                                                                  • memory/4924-401-0x0000000002BA0000-0x0000000002C4E000-memory.dmp
                                                                                    Filesize

                                                                                    696KB

                                                                                  • memory/4924-436-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4924-247-0x0000000000000000-mapping.dmp
                                                                                  • memory/4924-420-0x0000000000400000-0x0000000002B95000-memory.dmp
                                                                                    Filesize

                                                                                    39.6MB

                                                                                  • memory/4924-448-0x0000000004942000-0x0000000004943000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4924-452-0x0000000004943000-0x0000000004944000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4964-250-0x0000000000000000-mapping.dmp
                                                                                  • memory/5008-279-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5008-266-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5008-270-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5008-253-0x0000000000000000-mapping.dmp