Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 00:03

General

  • Target

    e17509c1552ed8d5403c60bc2817f87fe8d32dde107dbcef48d4bae09aea5771.exe

  • Size

    3.1MB

  • MD5

    448361f3cb9245cafd87936276cfba02

  • SHA1

    49a06e72a970326ae8db6be312737fcb901286f6

  • SHA256

    e17509c1552ed8d5403c60bc2817f87fe8d32dde107dbcef48d4bae09aea5771

  • SHA512

    fc2d6eb09f73739aca2429f9567a2847ecc756ec009f5c2d66d892f4448250a5b12e378afc0e9d8d3265d30b6bc1ba8a97958b80e651213370f87ff78fc32e10

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 42 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 47 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e17509c1552ed8d5403c60bc2817f87fe8d32dde107dbcef48d4bae09aea5771.exe
    "C:\Users\Admin\AppData\Local\Temp\e17509c1552ed8d5403c60bc2817f87fe8d32dde107dbcef48d4bae09aea5771.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_1.exe
            arnatic_1.exe
            5⤵
            • Executes dropped EXE
            PID:4144
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 936
              6⤵
              • Program crash
              PID:4468
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
            arnatic_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4544
            • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
              6⤵
              • Executes dropped EXE
              PID:4884
            • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1912
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_6.exe
            arnatic_6.exe
            5⤵
              PID:2040
              • C:\Users\Admin\Documents\uirO1bOqW4qAtJUxNYTq0RDo.exe
                "C:\Users\Admin\Documents\uirO1bOqW4qAtJUxNYTq0RDo.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                PID:392
                • C:\Users\Admin\AppData\Local\Temp\cd94d451-d652-42b6-bc86-1bdcd7a8746d.exe
                  "C:\Users\Admin\AppData\Local\Temp\cd94d451-d652-42b6-bc86-1bdcd7a8746d.exe"
                  7⤵
                    PID:3160
                • C:\Users\Admin\Documents\oNn0c4tiAfkshwNM4uQ0ownU.exe
                  "C:\Users\Admin\Documents\oNn0c4tiAfkshwNM4uQ0ownU.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:2104
                • C:\Users\Admin\Documents\tardCchK_uVcBjbvQUmnd6Li.exe
                  "C:\Users\Admin\Documents\tardCchK_uVcBjbvQUmnd6Li.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Checks processor information in registry
                  PID:3516
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                    7⤵
                    • Blocklisted process makes network request
                    PID:4940
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                    7⤵
                    • Blocklisted process makes network request
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of FindShellTrayWindow
                    PID:2608
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 1004
                    7⤵
                    • Program crash
                    PID:4336
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 1032
                    7⤵
                    • Program crash
                    PID:2728
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 1052
                    7⤵
                    • Program crash
                    PID:4508
                • C:\Users\Admin\Documents\N3gDHyzleieZyu_IP9iwuKOp.exe
                  "C:\Users\Admin\Documents\N3gDHyzleieZyu_IP9iwuKOp.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:3964
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im N3gDHyzleieZyu_IP9iwuKOp.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\N3gDHyzleieZyu_IP9iwuKOp.exe" & del C:\ProgramData\*.dll & exit
                    7⤵
                      PID:620
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im N3gDHyzleieZyu_IP9iwuKOp.exe /f
                        8⤵
                        • Kills process with taskkill
                        PID:1796
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        8⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Suspicious use of SetThreadContext
                        • Delays execution with timeout.exe
                        PID:3260
                  • C:\Users\Admin\Documents\Cci7PupgkLPTTVw9yHHdOnZe.exe
                    "C:\Users\Admin\Documents\Cci7PupgkLPTTVw9yHHdOnZe.exe"
                    6⤵
                      PID:1068
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                        7⤵
                          PID:4012
                      • C:\Users\Admin\Documents\80jscJkWzZmxpCnJElty0_Is.exe
                        "C:\Users\Admin\Documents\80jscJkWzZmxpCnJElty0_Is.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of SetThreadContext
                        PID:3392
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          7⤵
                            PID:1540
                        • C:\Users\Admin\Documents\HNyosSoCQsmcISpBowXnbY1l.exe
                          "C:\Users\Admin\Documents\HNyosSoCQsmcISpBowXnbY1l.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          PID:400
                        • C:\Users\Admin\Documents\bv_ynesJT_3fLgXREYHuGsI9.exe
                          "C:\Users\Admin\Documents\bv_ynesJT_3fLgXREYHuGsI9.exe"
                          6⤵
                            PID:4504
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 432
                              7⤵
                              • Program crash
                              PID:2184
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 452
                              7⤵
                              • Program crash
                              PID:4640
                          • C:\Users\Admin\Documents\NDmCTnapNKzHR20vUtz1a3IR.exe
                            "C:\Users\Admin\Documents\NDmCTnapNKzHR20vUtz1a3IR.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4736
                            • C:\Users\Admin\AppData\Local\Temp\7zS996F.tmp\Install.exe
                              .\Install.exe
                              7⤵
                              • Executes dropped EXE
                              PID:4524
                              • C:\Users\Admin\AppData\Local\Temp\7zSD147.tmp\Install.exe
                                .\Install.exe /S /site_id "525403"
                                8⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Drops file in System32 directory
                                • Enumerates system info in registry
                                PID:2040
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                  9⤵
                                    PID:220
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                      10⤵
                                        PID:1688
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                          11⤵
                                            PID:1644
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                            11⤵
                                              PID:4324
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                          9⤵
                                            PID:2468
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                              10⤵
                                                PID:4304
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                  11⤵
                                                    PID:4168
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                    11⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Suspicious use of SetThreadContext
                                                    PID:1068
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "gMituOmVh" /SC once /ST 00:49:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                9⤵
                                                • Creates scheduled task(s)
                                                PID:5008
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /run /I /tn "gMituOmVh"
                                                9⤵
                                                  PID:4136
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /DELETE /F /TN "gMituOmVh"
                                                  9⤵
                                                    PID:2808
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:08:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\MRvdfBG.exe\" j6 /site_id 525403 /S" /V1 /F
                                                    9⤵
                                                    • Drops file in Windows directory
                                                    • Creates scheduled task(s)
                                                    PID:1484
                                            • C:\Users\Admin\Documents\UHtba_mIJexGo9dGNY5Gtqlq.exe
                                              "C:\Users\Admin\Documents\UHtba_mIJexGo9dGNY5Gtqlq.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4464
                                              • C:\Users\Admin\Documents\UHtba_mIJexGo9dGNY5Gtqlq.exe
                                                "C:\Users\Admin\Documents\UHtba_mIJexGo9dGNY5Gtqlq.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2036
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 536
                                                  8⤵
                                                  • Program crash
                                                  PID:4808
                                            • C:\Users\Admin\Documents\yOXrnzwDnCryPKbDxVrMzVY9.exe
                                              "C:\Users\Admin\Documents\yOXrnzwDnCryPKbDxVrMzVY9.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:2788
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                7⤵
                                                  PID:3044
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd
                                                    8⤵
                                                      PID:1256
                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                        tasklist /FI "imagename eq BullGuardCore.exe"
                                                        9⤵
                                                        • Enumerates processes with tasklist
                                                        PID:1524
                                                      • C:\Windows\SysWOW64\find.exe
                                                        find /I /N "bullguardcore.exe"
                                                        9⤵
                                                          PID:4308
                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                          tasklist /FI "imagename eq PSUAService.exe"
                                                          9⤵
                                                          • Enumerates processes with tasklist
                                                          PID:4036
                                                        • C:\Windows\SysWOW64\find.exe
                                                          find /I /N "psuaservice.exe"
                                                          9⤵
                                                            PID:4232
                                                          • C:\Windows\SysWOW64\findstr.exe
                                                            findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                            9⤵
                                                              PID:1144
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                              Accostarmi.exe.pif N
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:2816
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:3932
                                                      • C:\Users\Admin\Documents\9rYEahldJwSoO4SQtmtAVa_n.exe
                                                        "C:\Users\Admin\Documents\9rYEahldJwSoO4SQtmtAVa_n.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:2296
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 624
                                                          7⤵
                                                          • Program crash
                                                          PID:4600
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 632
                                                          7⤵
                                                          • Program crash
                                                          PID:1796
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 588
                                                          7⤵
                                                          • Program crash
                                                          PID:460
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 752
                                                          7⤵
                                                          • Program crash
                                                          PID:2364
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1224
                                                          7⤵
                                                          • Program crash
                                                          PID:5116
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1232
                                                          7⤵
                                                          • Program crash
                                                          PID:2236
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1308
                                                          7⤵
                                                          • Program crash
                                                          PID:1320
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1316
                                                          7⤵
                                                          • Program crash
                                                          PID:3588
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "9rYEahldJwSoO4SQtmtAVa_n.exe" /f & erase "C:\Users\Admin\Documents\9rYEahldJwSoO4SQtmtAVa_n.exe" & exit
                                                          7⤵
                                                            PID:1884
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "9rYEahldJwSoO4SQtmtAVa_n.exe" /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:628
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1312
                                                            7⤵
                                                            • Program crash
                                                            PID:3308
                                                        • C:\Users\Admin\Documents\RV8YH5eb61tzkjqG_sgQeDuE.exe
                                                          "C:\Users\Admin\Documents\RV8YH5eb61tzkjqG_sgQeDuE.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4312
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 900
                                                            7⤵
                                                            • Program crash
                                                            PID:3716
                                                        • C:\Users\Admin\Documents\8DWOAWnrBuaVPkwZEUqp0el4.exe
                                                          "C:\Users\Admin\Documents\8DWOAWnrBuaVPkwZEUqp0el4.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Adds Run key to start application
                                                          PID:1048
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pghjlcrk.exe" C:\Windows\SysWOW64\wwekykzv\
                                                            7⤵
                                                              PID:788
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wwekykzv\
                                                              7⤵
                                                                PID:1724
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                "C:\Windows\System32\sc.exe" create wwekykzv binPath= "C:\Windows\SysWOW64\wwekykzv\pghjlcrk.exe /d\"C:\Users\Admin\Documents\8DWOAWnrBuaVPkwZEUqp0el4.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                7⤵
                                                                  PID:4036
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\System32\sc.exe" description wwekykzv "wifi internet conection"
                                                                  7⤵
                                                                    PID:1576
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\System32\sc.exe" start wwekykzv
                                                                    7⤵
                                                                      PID:380
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                      7⤵
                                                                        PID:3412
                                                                      • C:\Users\Admin\gjzyrtad.exe
                                                                        "C:\Users\Admin\gjzyrtad.exe" /d"C:\Users\Admin\Documents\8DWOAWnrBuaVPkwZEUqp0el4.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:3180
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pdeginad.exe" C:\Windows\SysWOW64\wwekykzv\
                                                                          8⤵
                                                                            PID:1884
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            "C:\Windows\System32\sc.exe" config wwekykzv binPath= "C:\Windows\SysWOW64\wwekykzv\pdeginad.exe /d\"C:\Users\Admin\gjzyrtad.exe\""
                                                                            8⤵
                                                                              PID:2124
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              "C:\Windows\System32\sc.exe" start wwekykzv
                                                                              8⤵
                                                                                PID:3788
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                8⤵
                                                                                  PID:2220
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1048
                                                                                  8⤵
                                                                                  • Program crash
                                                                                  PID:1268
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1032.bat" "
                                                                                  8⤵
                                                                                    PID:1252
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 1056
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4032
                                                                              • C:\Users\Admin\Documents\3eKove0JV7Nm8s1F0h9VR83u.exe
                                                                                "C:\Users\Admin\Documents\3eKove0JV7Nm8s1F0h9VR83u.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4244
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\3eKove0JV7Nm8s1F0h9VR83u.exe
                                                                                  7⤵
                                                                                    PID:2588
                                                                                    • C:\Windows\system32\choice.exe
                                                                                      choice /C Y /N /D Y /T 0
                                                                                      8⤵
                                                                                        PID:3636
                                                                                  • C:\Users\Admin\Documents\s3iwL9jE2KbYFF9EhPxxqySh.exe
                                                                                    "C:\Users\Admin\Documents\s3iwL9jE2KbYFF9EhPxxqySh.exe"
                                                                                    6⤵
                                                                                      PID:3260
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                        7⤵
                                                                                          PID:4796
                                                                                      • C:\Users\Admin\Documents\NSzxUYENIDMBYChkebRzhZM1.exe
                                                                                        "C:\Users\Admin\Documents\NSzxUYENIDMBYChkebRzhZM1.exe"
                                                                                        6⤵
                                                                                          PID:1332
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                            7⤵
                                                                                              PID:4624
                                                                                          • C:\Users\Admin\Documents\_7Bb0XpkCutpV_61BDhKG2q9.exe
                                                                                            "C:\Users\Admin\Documents\_7Bb0XpkCutpV_61BDhKG2q9.exe"
                                                                                            6⤵
                                                                                              PID:2608
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                7⤵
                                                                                                  PID:1672
                                                                                              • C:\Users\Admin\Documents\LvvTIX0RK03Hu414M26bzrQh.exe
                                                                                                "C:\Users\Admin\Documents\LvvTIX0RK03Hu414M26bzrQh.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2108
                                                                                              • C:\Users\Admin\Documents\OAw_pYqmELCW7LB5KaCRI0nW.exe
                                                                                                "C:\Users\Admin\Documents\OAw_pYqmELCW7LB5KaCRI0nW.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3348
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                                  7⤵
                                                                                                    PID:4432
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout 45
                                                                                                      8⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1560
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4308
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    7⤵
                                                                                                      PID:4040
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1508
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_5.exe
                                                                                                  arnatic_5.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1632
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1516
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_4.exe
                                                                                                  arnatic_4.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1016
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4352
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3604
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2044
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_3.exe
                                                                                                  arnatic_3.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2844
                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                                                                                    6⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2524
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 604
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:4760
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1680
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_2.exe
                                                                                          arnatic_2.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:1676
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2524 -ip 2524
                                                                                          1⤵
                                                                                            PID:3520
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4144 -ip 4144
                                                                                            1⤵
                                                                                              PID:4668
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4504 -ip 4504
                                                                                              1⤵
                                                                                                PID:3200
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2296 -ip 2296
                                                                                                1⤵
                                                                                                  PID:4128
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4504 -ip 4504
                                                                                                  1⤵
                                                                                                    PID:3816
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2036 -ip 2036
                                                                                                    1⤵
                                                                                                      PID:4608
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2296 -ip 2296
                                                                                                      1⤵
                                                                                                        PID:2492
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2296 -ip 2296
                                                                                                        1⤵
                                                                                                          PID:3564
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4312 -ip 4312
                                                                                                          1⤵
                                                                                                            PID:372
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1048 -ip 1048
                                                                                                            1⤵
                                                                                                              PID:832
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:1332
                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4504
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2296 -ip 2296
                                                                                                              1⤵
                                                                                                                PID:2608
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2296 -ip 2296
                                                                                                                1⤵
                                                                                                                  PID:2300
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2296 -ip 2296
                                                                                                                  1⤵
                                                                                                                    PID:4756
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3180 -ip 3180
                                                                                                                    1⤵
                                                                                                                      PID:4012
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2296 -ip 2296
                                                                                                                      1⤵
                                                                                                                        PID:4304
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3516 -ip 3516
                                                                                                                        1⤵
                                                                                                                          PID:1668
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2296 -ip 2296
                                                                                                                          1⤵
                                                                                                                            PID:1088
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3516 -ip 3516
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3160
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2296 -ip 2296
                                                                                                                            1⤵
                                                                                                                              PID:2648
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3516 -ip 3516
                                                                                                                              1⤵
                                                                                                                                PID:2292
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                1⤵
                                                                                                                                  PID:632
                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2108
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                  1⤵
                                                                                                                                    PID:2448
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:720
                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                      1⤵
                                                                                                                                        PID:4796
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\rtewduj
                                                                                                                                        C:\Users\Admin\AppData\Roaming\rtewduj
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:4224

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                      Execution

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Persistence

                                                                                                                                      Modify Existing Service

                                                                                                                                      2
                                                                                                                                      T1031

                                                                                                                                      New Service

                                                                                                                                      1
                                                                                                                                      T1050

                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                      1
                                                                                                                                      T1060

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Privilege Escalation

                                                                                                                                      New Service

                                                                                                                                      1
                                                                                                                                      T1050

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Defense Evasion

                                                                                                                                      Modify Registry

                                                                                                                                      3
                                                                                                                                      T1112

                                                                                                                                      Disabling Security Tools

                                                                                                                                      1
                                                                                                                                      T1089

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      Credential Access

                                                                                                                                      Credentials in Files

                                                                                                                                      4
                                                                                                                                      T1081

                                                                                                                                      Discovery

                                                                                                                                      Query Registry

                                                                                                                                      7
                                                                                                                                      T1012

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      System Information Discovery

                                                                                                                                      7
                                                                                                                                      T1082

                                                                                                                                      Peripheral Device Discovery

                                                                                                                                      1
                                                                                                                                      T1120

                                                                                                                                      Process Discovery

                                                                                                                                      1
                                                                                                                                      T1057

                                                                                                                                      Collection

                                                                                                                                      Data from Local System

                                                                                                                                      4
                                                                                                                                      T1005

                                                                                                                                      Command and Control

                                                                                                                                      Web Service

                                                                                                                                      1
                                                                                                                                      T1102

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\arnatic_7.exe.log
                                                                                                                                        MD5

                                                                                                                                        84cfdb4b995b1dbf543b26b86c863adc

                                                                                                                                        SHA1

                                                                                                                                        d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                                                        SHA256

                                                                                                                                        d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                                                        SHA512

                                                                                                                                        485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_1.exe
                                                                                                                                        MD5

                                                                                                                                        d91768fa0c2a83ec2793c1df2d291709

                                                                                                                                        SHA1

                                                                                                                                        b161a5699b2402f1a7c6d6896148e65ceb58c14a

                                                                                                                                        SHA256

                                                                                                                                        cc554490c09b1e5e7e6494142b79c438ef720c322668adac0857c40945cda946

                                                                                                                                        SHA512

                                                                                                                                        ea306890e9307913459841d20dfab0f0c081e4e957917b0d9ee37fc5cca52f56c5b55968b2187112b045eaa772c05cf75fc4078e10097507f08d16c1595e2b63

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_1.txt
                                                                                                                                        MD5

                                                                                                                                        d91768fa0c2a83ec2793c1df2d291709

                                                                                                                                        SHA1

                                                                                                                                        b161a5699b2402f1a7c6d6896148e65ceb58c14a

                                                                                                                                        SHA256

                                                                                                                                        cc554490c09b1e5e7e6494142b79c438ef720c322668adac0857c40945cda946

                                                                                                                                        SHA512

                                                                                                                                        ea306890e9307913459841d20dfab0f0c081e4e957917b0d9ee37fc5cca52f56c5b55968b2187112b045eaa772c05cf75fc4078e10097507f08d16c1595e2b63

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_2.exe
                                                                                                                                        MD5

                                                                                                                                        ab022022bdc3f949e0f5509895a44d28

                                                                                                                                        SHA1

                                                                                                                                        929dd4489f9b9d916cfda69174f2bb5af8a89975

                                                                                                                                        SHA256

                                                                                                                                        ee8fb07b04bdb58d66423eaf27c0332a4bc16f4f98250e913af699e6046f61b0

                                                                                                                                        SHA512

                                                                                                                                        0c5f2a937c1c6223b17ebaf683dd3e3c46b34fa11a5d8e6835fe01c60b99d4179b6d1a3461643defc8c92ec76114d1f8e068801b944a953a3e13cb19c1e7eb77

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_2.txt
                                                                                                                                        MD5

                                                                                                                                        ab022022bdc3f949e0f5509895a44d28

                                                                                                                                        SHA1

                                                                                                                                        929dd4489f9b9d916cfda69174f2bb5af8a89975

                                                                                                                                        SHA256

                                                                                                                                        ee8fb07b04bdb58d66423eaf27c0332a4bc16f4f98250e913af699e6046f61b0

                                                                                                                                        SHA512

                                                                                                                                        0c5f2a937c1c6223b17ebaf683dd3e3c46b34fa11a5d8e6835fe01c60b99d4179b6d1a3461643defc8c92ec76114d1f8e068801b944a953a3e13cb19c1e7eb77

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_3.exe
                                                                                                                                        MD5

                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                        SHA1

                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                        SHA256

                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                        SHA512

                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_3.txt
                                                                                                                                        MD5

                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                        SHA1

                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                        SHA256

                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                        SHA512

                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_4.exe
                                                                                                                                        MD5

                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                        SHA1

                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                        SHA256

                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                        SHA512

                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_4.txt
                                                                                                                                        MD5

                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                        SHA1

                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                        SHA256

                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                        SHA512

                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_5.exe
                                                                                                                                        MD5

                                                                                                                                        6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                        SHA1

                                                                                                                                        f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                        SHA256

                                                                                                                                        2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                        SHA512

                                                                                                                                        980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_5.txt
                                                                                                                                        MD5

                                                                                                                                        6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                        SHA1

                                                                                                                                        f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                        SHA256

                                                                                                                                        2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                        SHA512

                                                                                                                                        980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_6.exe
                                                                                                                                        MD5

                                                                                                                                        bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                        SHA1

                                                                                                                                        2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                        SHA256

                                                                                                                                        f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                        SHA512

                                                                                                                                        5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_6.txt
                                                                                                                                        MD5

                                                                                                                                        bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                        SHA1

                                                                                                                                        2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                        SHA256

                                                                                                                                        f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                        SHA512

                                                                                                                                        5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
                                                                                                                                        MD5

                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                        SHA1

                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                        SHA256

                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                        SHA512

                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
                                                                                                                                        MD5

                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                        SHA1

                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                        SHA256

                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                        SHA512

                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.exe
                                                                                                                                        MD5

                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                        SHA1

                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                        SHA256

                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                        SHA512

                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\arnatic_7.txt
                                                                                                                                        MD5

                                                                                                                                        5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                        SHA1

                                                                                                                                        533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                        SHA256

                                                                                                                                        2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                        SHA512

                                                                                                                                        e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        f4e0306fe9b16b256ce66e4812dcac28

                                                                                                                                        SHA1

                                                                                                                                        1f0d9fc832cf794f18a99110ec718065e54a51df

                                                                                                                                        SHA256

                                                                                                                                        dcc695d374e57044c1c9ae258c988959fdc63d564ef1b603bb673a93575dabc4

                                                                                                                                        SHA512

                                                                                                                                        686e37f65ca412bd1028875c2e754c953428fc6570e5e17c4771028738c10e79f4a901bb33977804e06aaaaf8cdfcc4f6bc739b28d19ddf44fdb2b595496758e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4D845C6D\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        f4e0306fe9b16b256ce66e4812dcac28

                                                                                                                                        SHA1

                                                                                                                                        1f0d9fc832cf794f18a99110ec718065e54a51df

                                                                                                                                        SHA256

                                                                                                                                        dcc695d374e57044c1c9ae258c988959fdc63d564ef1b603bb673a93575dabc4

                                                                                                                                        SHA512

                                                                                                                                        686e37f65ca412bd1028875c2e754c953428fc6570e5e17c4771028738c10e79f4a901bb33977804e06aaaaf8cdfcc4f6bc739b28d19ddf44fdb2b595496758e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                        MD5

                                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                        SHA1

                                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                        SHA256

                                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                        SHA512

                                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                        MD5

                                                                                                                                        13abe7637d904829fbb37ecda44a1670

                                                                                                                                        SHA1

                                                                                                                                        de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                        SHA256

                                                                                                                                        7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                        SHA512

                                                                                                                                        6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                        MD5

                                                                                                                                        7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                        SHA1

                                                                                                                                        5134692d456da79579e9183c50db135485e95201

                                                                                                                                        SHA256

                                                                                                                                        d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                        SHA512

                                                                                                                                        903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                        MD5

                                                                                                                                        7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                        SHA1

                                                                                                                                        5134692d456da79579e9183c50db135485e95201

                                                                                                                                        SHA256

                                                                                                                                        d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                        SHA512

                                                                                                                                        903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        MD5

                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                        SHA1

                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                        SHA256

                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                        SHA512

                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        MD5

                                                                                                                                        519649607715e48c21a724bfc04b8343

                                                                                                                                        SHA1

                                                                                                                                        8f6816d7c8acf7badbfd9a9c6b457c2c8fec878d

                                                                                                                                        SHA256

                                                                                                                                        f523bd5e486fd5f9700ed3e443c157203cb5dd73865ab67ec8aa3610a965d13a

                                                                                                                                        SHA512

                                                                                                                                        8f53f03703088e05e2712bed507aec340030f09ccf8804e3483d154722026c6fac52d3beeffd49720700e5bff267e821774c6345493b0cfa8addd3b59ab55408

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                        SHA1

                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                        SHA256

                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                        SHA512

                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                        SHA1

                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                        SHA256

                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                        SHA512

                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                        SHA1

                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                        SHA256

                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                        SHA512

                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        MD5

                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                        SHA1

                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                        SHA256

                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                        SHA512

                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        MD5

                                                                                                                                        9826e4f18adf1a3deafa099914dff9de

                                                                                                                                        SHA1

                                                                                                                                        1483a7f1fa798f780b352bd4af41564d01f8b338

                                                                                                                                        SHA256

                                                                                                                                        fb6c730d1096b17c48fc06062b96d2def6e5f061afa04de72b8110ed03ef0aca

                                                                                                                                        SHA512

                                                                                                                                        e3703ad17568ca1d0579e742bef11570a8fab831ad28cf8ab857323328296de7ac9a029a4cd058d4200575accc60b7762c8839b888132671e79daabbde64f4b4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        MD5

                                                                                                                                        9826e4f18adf1a3deafa099914dff9de

                                                                                                                                        SHA1

                                                                                                                                        1483a7f1fa798f780b352bd4af41564d01f8b338

                                                                                                                                        SHA256

                                                                                                                                        fb6c730d1096b17c48fc06062b96d2def6e5f061afa04de72b8110ed03ef0aca

                                                                                                                                        SHA512

                                                                                                                                        e3703ad17568ca1d0579e742bef11570a8fab831ad28cf8ab857323328296de7ac9a029a4cd058d4200575accc60b7762c8839b888132671e79daabbde64f4b4

                                                                                                                                      • C:\Users\Admin\Documents\3eKove0JV7Nm8s1F0h9VR83u.exe
                                                                                                                                        MD5

                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                        SHA1

                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                        SHA256

                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                        SHA512

                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                      • C:\Users\Admin\Documents\3eKove0JV7Nm8s1F0h9VR83u.exe
                                                                                                                                        MD5

                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                        SHA1

                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                        SHA256

                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                        SHA512

                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                      • C:\Users\Admin\Documents\8DWOAWnrBuaVPkwZEUqp0el4.exe
                                                                                                                                        MD5

                                                                                                                                        fc3db862b0bd8050c8ffeb8e0de08997

                                                                                                                                        SHA1

                                                                                                                                        6ec97a4fa6a9f8f5f0f9e8feaf155f4245701500

                                                                                                                                        SHA256

                                                                                                                                        f5ae6da00834e26e4bcce802b7eefe1be6adfafba21714bbdcec013633494327

                                                                                                                                        SHA512

                                                                                                                                        36a33bc6669757d081548fa7965e51a0a540bd5ae96fdaeef9caecd827981cb207f06f1b25d8bf73f884cb6996d8ca0cfc52c472e7768a54e4781dd52162a221

                                                                                                                                      • C:\Users\Admin\Documents\8DWOAWnrBuaVPkwZEUqp0el4.exe
                                                                                                                                        MD5

                                                                                                                                        fc3db862b0bd8050c8ffeb8e0de08997

                                                                                                                                        SHA1

                                                                                                                                        6ec97a4fa6a9f8f5f0f9e8feaf155f4245701500

                                                                                                                                        SHA256

                                                                                                                                        f5ae6da00834e26e4bcce802b7eefe1be6adfafba21714bbdcec013633494327

                                                                                                                                        SHA512

                                                                                                                                        36a33bc6669757d081548fa7965e51a0a540bd5ae96fdaeef9caecd827981cb207f06f1b25d8bf73f884cb6996d8ca0cfc52c472e7768a54e4781dd52162a221

                                                                                                                                      • C:\Users\Admin\Documents\9rYEahldJwSoO4SQtmtAVa_n.exe
                                                                                                                                        MD5

                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                        SHA1

                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                        SHA256

                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                        SHA512

                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                      • C:\Users\Admin\Documents\Cci7PupgkLPTTVw9yHHdOnZe.exe
                                                                                                                                        MD5

                                                                                                                                        b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                        SHA1

                                                                                                                                        4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                        SHA256

                                                                                                                                        776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                        SHA512

                                                                                                                                        7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                      • C:\Users\Admin\Documents\LvvTIX0RK03Hu414M26bzrQh.exe
                                                                                                                                        MD5

                                                                                                                                        332a794b5b556efc15e60b76a7f271d5

                                                                                                                                        SHA1

                                                                                                                                        7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                        SHA256

                                                                                                                                        1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                        SHA512

                                                                                                                                        037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                      • C:\Users\Admin\Documents\LvvTIX0RK03Hu414M26bzrQh.exe
                                                                                                                                        MD5

                                                                                                                                        332a794b5b556efc15e60b76a7f271d5

                                                                                                                                        SHA1

                                                                                                                                        7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                        SHA256

                                                                                                                                        1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                        SHA512

                                                                                                                                        037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                      • C:\Users\Admin\Documents\N3gDHyzleieZyu_IP9iwuKOp.exe
                                                                                                                                        MD5

                                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                        SHA1

                                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                        SHA256

                                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                        SHA512

                                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                      • C:\Users\Admin\Documents\N3gDHyzleieZyu_IP9iwuKOp.exe
                                                                                                                                        MD5

                                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                        SHA1

                                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                        SHA256

                                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                        SHA512

                                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                      • C:\Users\Admin\Documents\NSzxUYENIDMBYChkebRzhZM1.exe
                                                                                                                                        MD5

                                                                                                                                        6d54fef8ba547bf5ef63174871497371

                                                                                                                                        SHA1

                                                                                                                                        cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                        SHA256

                                                                                                                                        a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                        SHA512

                                                                                                                                        bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                                      • C:\Users\Admin\Documents\RV8YH5eb61tzkjqG_sgQeDuE.exe
                                                                                                                                        MD5

                                                                                                                                        066dd2538407a6ae20996556d4f67d50

                                                                                                                                        SHA1

                                                                                                                                        5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                        SHA256

                                                                                                                                        30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                        SHA512

                                                                                                                                        a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                      • C:\Users\Admin\Documents\RV8YH5eb61tzkjqG_sgQeDuE.exe
                                                                                                                                        MD5

                                                                                                                                        066dd2538407a6ae20996556d4f67d50

                                                                                                                                        SHA1

                                                                                                                                        5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                        SHA256

                                                                                                                                        30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                        SHA512

                                                                                                                                        a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                      • C:\Users\Admin\Documents\_7Bb0XpkCutpV_61BDhKG2q9.exe
                                                                                                                                        MD5

                                                                                                                                        473d5700628415b61d817929095b6e9e

                                                                                                                                        SHA1

                                                                                                                                        258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                        SHA256

                                                                                                                                        17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                        SHA512

                                                                                                                                        045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                      • C:\Users\Admin\Documents\oNn0c4tiAfkshwNM4uQ0ownU.exe
                                                                                                                                        MD5

                                                                                                                                        a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                        SHA1

                                                                                                                                        90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                        SHA256

                                                                                                                                        8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                        SHA512

                                                                                                                                        4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                      • C:\Users\Admin\Documents\oNn0c4tiAfkshwNM4uQ0ownU.exe
                                                                                                                                        MD5

                                                                                                                                        a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                        SHA1

                                                                                                                                        90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                        SHA256

                                                                                                                                        8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                        SHA512

                                                                                                                                        4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                      • C:\Users\Admin\Documents\s3iwL9jE2KbYFF9EhPxxqySh.exe
                                                                                                                                        MD5

                                                                                                                                        f43492db13513789dd46619891d05b61

                                                                                                                                        SHA1

                                                                                                                                        385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                        SHA256

                                                                                                                                        9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                        SHA512

                                                                                                                                        e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                      • C:\Users\Admin\Documents\tardCchK_uVcBjbvQUmnd6Li.exe
                                                                                                                                        MD5

                                                                                                                                        d7d7dafb7ac8fa728ef42262fd6e18d6

                                                                                                                                        SHA1

                                                                                                                                        a15c9a748077edb480a05e9cb75e46f24d3c6343

                                                                                                                                        SHA256

                                                                                                                                        82c80f57080b2acf765456255e649b1dbe10bb3eab4282eda565b60a22964ca4

                                                                                                                                        SHA512

                                                                                                                                        1d910f1fae150ef63cd392d82c73b957fda6506ceac1792118eadbc0b7c63c66c5913e8877eb965b04c858dfc6416f1959f620c8cc1be86266a4218766cf5270

                                                                                                                                      • C:\Users\Admin\Documents\tardCchK_uVcBjbvQUmnd6Li.exe
                                                                                                                                        MD5

                                                                                                                                        d7d7dafb7ac8fa728ef42262fd6e18d6

                                                                                                                                        SHA1

                                                                                                                                        a15c9a748077edb480a05e9cb75e46f24d3c6343

                                                                                                                                        SHA256

                                                                                                                                        82c80f57080b2acf765456255e649b1dbe10bb3eab4282eda565b60a22964ca4

                                                                                                                                        SHA512

                                                                                                                                        1d910f1fae150ef63cd392d82c73b957fda6506ceac1792118eadbc0b7c63c66c5913e8877eb965b04c858dfc6416f1959f620c8cc1be86266a4218766cf5270

                                                                                                                                      • C:\Users\Admin\Documents\uirO1bOqW4qAtJUxNYTq0RDo.exe
                                                                                                                                        MD5

                                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                        SHA1

                                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                        SHA256

                                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                        SHA512

                                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                      • C:\Users\Admin\Documents\uirO1bOqW4qAtJUxNYTq0RDo.exe
                                                                                                                                        MD5

                                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                        SHA1

                                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                        SHA256

                                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                        SHA512

                                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                      • C:\Users\Admin\Documents\yOXrnzwDnCryPKbDxVrMzVY9.exe
                                                                                                                                        MD5

                                                                                                                                        d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                        SHA1

                                                                                                                                        fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                        SHA256

                                                                                                                                        432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                        SHA512

                                                                                                                                        2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                      • memory/392-230-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/392-224-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/392-212-0x0000000000900000-0x000000000092C000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/400-253-0x0000000000490000-0x0000000000644000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/400-246-0x0000000076940000-0x0000000076B55000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                      • memory/400-269-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/400-266-0x0000000076C00000-0x00000000771B3000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        5.7MB

                                                                                                                                      • memory/400-256-0x0000000000490000-0x0000000000644000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/400-258-0x0000000072270000-0x00000000722F9000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        548KB

                                                                                                                                      • memory/400-254-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/400-273-0x0000000075660000-0x00000000756AC000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/400-270-0x00000000031B0000-0x00000000031B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/400-245-0x0000000000490000-0x0000000000644000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/400-243-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1048-240-0x00000000005B0000-0x00000000005BE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/1068-249-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1068-247-0x0000000002440000-0x00000000024A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/1068-290-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/1068-250-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1332-252-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1332-280-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/1332-248-0x00000000024B0000-0x0000000002510000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/1332-263-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1332-283-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1332-272-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1540-316-0x00000000001C0000-0x00000000001E0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1632-180-0x00007FFE82B80000-0x00007FFE83641000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/1632-181-0x000000001B6B0000-0x000000001B6B2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/1632-179-0x0000000000A60000-0x0000000000A92000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        200KB

                                                                                                                                      • memory/1672-295-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1676-194-0x0000000000400000-0x00000000043D0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        63.8MB

                                                                                                                                      • memory/1676-189-0x0000000004400000-0x0000000004409000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/1676-183-0x00000000043F0000-0x00000000043F8000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1912-203-0x0000000004F50000-0x0000000004F62000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                      • memory/1912-209-0x0000000005260000-0x000000000536A000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                      • memory/1912-199-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/1912-204-0x0000000004FB0000-0x0000000004FEC000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                      • memory/1912-205-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/1912-202-0x00000000054C0000-0x0000000005AD8000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.1MB

                                                                                                                                      • memory/1912-208-0x0000000004EA0000-0x00000000054B8000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.1MB

                                                                                                                                      • memory/2036-323-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/2036-328-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/2036-326-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/2040-359-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        13.3MB

                                                                                                                                      • memory/2104-288-0x0000000003B20000-0x00000000042DE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/2108-220-0x00000000001C0000-0x00000000001E0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/2108-244-0x00000000049A0000-0x0000000004FB8000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.1MB

                                                                                                                                      • memory/2108-229-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/2296-271-0x0000000002080000-0x00000000020C4000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        272KB

                                                                                                                                      • memory/2296-268-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        560KB

                                                                                                                                      • memory/2296-267-0x0000000000490000-0x0000000000590000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/2608-238-0x0000000000B90000-0x0000000000BF0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/2608-239-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2620-207-0x0000000001390000-0x00000000013A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        88KB

                                                                                                                                      • memory/2724-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2724-171-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2724-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-168-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2724-177-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/2724-174-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/2724-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/2724-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2724-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-176-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2724-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/2724-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2724-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/2724-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/2724-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/3160-274-0x0000000000560000-0x000000000059C000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                      • memory/3160-275-0x00007FFE82300000-0x00007FFE82DC1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/3260-277-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/3260-251-0x0000000002400000-0x0000000002460000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/3348-265-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3348-262-0x0000000000720000-0x0000000000734000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/3348-261-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/3392-257-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3392-260-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3392-255-0x00000000027B0000-0x00000000027B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3392-259-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3516-309-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        2.2MB

                                                                                                                                      • memory/3964-227-0x000000000087E000-0x00000000008EA000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        432KB

                                                                                                                                      • memory/4012-291-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4144-184-0x00000000047A0000-0x0000000004804000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        400KB

                                                                                                                                      • memory/4144-187-0x0000000000400000-0x000000000442B000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        64.2MB

                                                                                                                                      • memory/4144-188-0x0000000004930000-0x00000000049CD000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        628KB

                                                                                                                                      • memory/4312-242-0x0000000000570000-0x00000000005C0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        320KB

                                                                                                                                      • memory/4544-178-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4544-173-0x00000000002C0000-0x0000000000324000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        400KB

                                                                                                                                      • memory/4624-293-0x00000000738F0000-0x00000000740A0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4624-279-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4796-296-0x0000000004A90000-0x00000000050A8000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.1MB

                                                                                                                                      • memory/4796-276-0x00000000003C0000-0x00000000003E0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        128KB