Analysis

  • max time kernel
    4294104s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 05:19

General

  • Target

    cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a.exe

  • Size

    3.6MB

  • MD5

    6cddff5ae21bcf78ed58ca2d4fa0ab41

  • SHA1

    8aeaadd6b1f4a2b666aa6c21c7a5d97111f3109d

  • SHA256

    cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a

  • SHA512

    7f6ee1b464a321bfea992fe37a7e671c85dba83b89e9ef2237ba47b2d364d33f9dc28c907f9c3f2c7524088632e596a65d4dba8509ce2104cdbe99076a1aefc4

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a.exe
    "C:\Users\Admin\AppData\Local\Temp\cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_1.exe
        3⤵
        • Loads dropped DLL
        PID:2008
        • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
          zaiqa_1.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1548
          • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe" -a
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1500
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_2.exe
        3⤵
        • Loads dropped DLL
        PID:1148
        • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.exe
          zaiqa_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:1088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_4.exe
        3⤵
        • Loads dropped DLL
        PID:888
        • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
          zaiqa_4.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          PID:592
          • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
            C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1880
          • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
            C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
            5⤵
            • Executes dropped EXE
            PID:2036
          • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
            C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1084
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_8.exe
        3⤵
        • Loads dropped DLL
        PID:1804
        • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_8.exe
          zaiqa_8.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1956
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
              PID:1120
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c zaiqa_9.exe
          3⤵
          • Loads dropped DLL
          PID:1620
          • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_9.exe
            zaiqa_9.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1700
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1364
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
              5⤵
                PID:1880
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1472
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:680
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:760
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                5⤵
                • Executes dropped EXE
                PID:1608
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                PID:680
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                5⤵
                • Executes dropped EXE
                PID:1072
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c zaiqa_7.exe
            3⤵
            • Loads dropped DLL
            PID:1556
            • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_7.exe
              zaiqa_7.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1292
              • C:\Users\Admin\Documents\8kdXSRT_KrNjBDXU6XCJPvkX.exe
                "C:\Users\Admin\Documents\8kdXSRT_KrNjBDXU6XCJPvkX.exe"
                5⤵
                  PID:2036
                  • C:\Users\Admin\Documents\ZZZuhdhLlZmggtvJZ4WNT3q1.exe
                    "C:\Users\Admin\Documents\ZZZuhdhLlZmggtvJZ4WNT3q1.exe"
                    6⤵
                      PID:2060
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                      6⤵
                      • Creates scheduled task(s)
                      PID:2128
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                      6⤵
                      • Creates scheduled task(s)
                      PID:2092
                  • C:\Users\Admin\Documents\9ZC806JL0dutIBsrGGG7ErIk.exe
                    "C:\Users\Admin\Documents\9ZC806JL0dutIBsrGGG7ErIk.exe"
                    5⤵
                      PID:2052
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qvrzhcuf\
                        6⤵
                          PID:2548
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hmhgeiaz.exe" C:\Windows\SysWOW64\qvrzhcuf\
                          6⤵
                            PID:2584
                          • C:\Windows\SysWOW64\sc.exe
                            "C:\Windows\System32\sc.exe" create qvrzhcuf binPath= "C:\Windows\SysWOW64\qvrzhcuf\hmhgeiaz.exe /d\"C:\Users\Admin\Documents\9ZC806JL0dutIBsrGGG7ErIk.exe\"" type= own start= auto DisplayName= "wifi support"
                            6⤵
                              PID:2644
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" description qvrzhcuf "wifi internet conection"
                              6⤵
                                PID:2672
                              • C:\Windows\SysWOW64\sc.exe
                                "C:\Windows\System32\sc.exe" start qvrzhcuf
                                6⤵
                                  PID:2692
                                • C:\Windows\SysWOW64\netsh.exe
                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                  6⤵
                                    PID:2728
                                  • C:\Users\Admin\eqzsiimd.exe
                                    "C:\Users\Admin\eqzsiimd.exe" /d"C:\Users\Admin\Documents\9ZC806JL0dutIBsrGGG7ErIk.exe"
                                    6⤵
                                      PID:2364
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bnwpffja.exe" C:\Windows\SysWOW64\qvrzhcuf\
                                        7⤵
                                          PID:1932
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" config qvrzhcuf binPath= "C:\Windows\SysWOW64\qvrzhcuf\bnwpffja.exe /d\"C:\Users\Admin\eqzsiimd.exe\""
                                          7⤵
                                            PID:2088
                                          • C:\Windows\SysWOW64\netsh.exe
                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                            7⤵
                                              PID:2280
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" start qvrzhcuf
                                              7⤵
                                                PID:2904
                                          • C:\Users\Admin\Documents\1kGnXcGFYYhwx1Ri8nqW3RdA.exe
                                            "C:\Users\Admin\Documents\1kGnXcGFYYhwx1Ri8nqW3RdA.exe"
                                            5⤵
                                              PID:2072
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                6⤵
                                                  PID:2412
                                              • C:\Users\Admin\Documents\mxaKK2vD7dtz1j1AakcNZhNo.exe
                                                "C:\Users\Admin\Documents\mxaKK2vD7dtz1j1AakcNZhNo.exe"
                                                5⤵
                                                  PID:2152
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                    6⤵
                                                      PID:2680
                                                  • C:\Users\Admin\Documents\hC7LzeSH010_U4ZvxBZsbFoo.exe
                                                    "C:\Users\Admin\Documents\hC7LzeSH010_U4ZvxBZsbFoo.exe"
                                                    5⤵
                                                      PID:2144
                                                    • C:\Users\Admin\Documents\L6Q0_6WSBjLxPJEv0s2plSOd.exe
                                                      "C:\Users\Admin\Documents\L6Q0_6WSBjLxPJEv0s2plSOd.exe"
                                                      5⤵
                                                        PID:2136
                                                        • C:\Users\Admin\AppData\Local\Temp\465d6a0b-31c6-4faf-8f43-331cb966d4c2.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\465d6a0b-31c6-4faf-8f43-331cb966d4c2.exe"
                                                          6⤵
                                                            PID:2804
                                                        • C:\Users\Admin\Documents\mu2lUUiWIfLsEmhWJ7f1U68_.exe
                                                          "C:\Users\Admin\Documents\mu2lUUiWIfLsEmhWJ7f1U68_.exe"
                                                          5⤵
                                                            PID:2296
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS37A4.tmp\Install.exe
                                                              .\Install.exe
                                                              6⤵
                                                                PID:2720
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS566A.tmp\Install.exe
                                                                  .\Install.exe /S /site_id "525403"
                                                                  7⤵
                                                                    PID:2608
                                                              • C:\Users\Admin\Documents\MrOTn6ZkNTQBqXsNHHdKut1e.exe
                                                                "C:\Users\Admin\Documents\MrOTn6ZkNTQBqXsNHHdKut1e.exe"
                                                                5⤵
                                                                  PID:2388
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 500
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:3000
                                                                • C:\Users\Admin\Documents\aKgLnqANYos_aywyXEI25yG0.exe
                                                                  "C:\Users\Admin\Documents\aKgLnqANYos_aywyXEI25yG0.exe"
                                                                  5⤵
                                                                    PID:2496
                                                                  • C:\Users\Admin\Documents\qz9rqS4Y7ieFi9J_QYezsmcK.exe
                                                                    "C:\Users\Admin\Documents\qz9rqS4Y7ieFi9J_QYezsmcK.exe"
                                                                    5⤵
                                                                      PID:2484
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im qz9rqS4Y7ieFi9J_QYezsmcK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qz9rqS4Y7ieFi9J_QYezsmcK.exe" & del C:\ProgramData\*.dll & exit
                                                                        6⤵
                                                                          PID:2220
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im qz9rqS4Y7ieFi9J_QYezsmcK.exe /f
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:340
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            7⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:2364
                                                                      • C:\Users\Admin\Documents\HnsUoEZc0ZQUWZaD101K8bf0.exe
                                                                        "C:\Users\Admin\Documents\HnsUoEZc0ZQUWZaD101K8bf0.exe"
                                                                        5⤵
                                                                          PID:2476
                                                                        • C:\Users\Admin\Documents\aN22ouvcdF4UXNkLjz8Lu_LE.exe
                                                                          "C:\Users\Admin\Documents\aN22ouvcdF4UXNkLjz8Lu_LE.exe"
                                                                          5⤵
                                                                            PID:2464
                                                                            • C:\Users\Admin\Documents\aN22ouvcdF4UXNkLjz8Lu_LE.exe
                                                                              "C:\Users\Admin\Documents\aN22ouvcdF4UXNkLjz8Lu_LE.exe"
                                                                              6⤵
                                                                                PID:2692
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 268
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:2452
                                                                            • C:\Users\Admin\Documents\MS09mYf25Z6kC_oT11VehtAu.exe
                                                                              "C:\Users\Admin\Documents\MS09mYf25Z6kC_oT11VehtAu.exe"
                                                                              5⤵
                                                                                PID:2420
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "MS09mYf25Z6kC_oT11VehtAu.exe" /f & erase "C:\Users\Admin\Documents\MS09mYf25Z6kC_oT11VehtAu.exe" & exit
                                                                                  6⤵
                                                                                    PID:3012
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im "MS09mYf25Z6kC_oT11VehtAu.exe" /f
                                                                                      7⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:1692
                                                                                • C:\Users\Admin\Documents\PGAIsah_ZA4jkZl6jBqYEWhB.exe
                                                                                  "C:\Users\Admin\Documents\PGAIsah_ZA4jkZl6jBqYEWhB.exe"
                                                                                  5⤵
                                                                                    PID:2440
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                      6⤵
                                                                                        PID:2712
                                                                                    • C:\Users\Admin\Documents\kZ_IKUuFdoGwCbStbvU7RnCT.exe
                                                                                      "C:\Users\Admin\Documents\kZ_IKUuFdoGwCbStbvU7RnCT.exe"
                                                                                      5⤵
                                                                                        PID:2528
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                          6⤵
                                                                                            PID:2352
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd
                                                                                              7⤵
                                                                                                PID:2664
                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                  find /I /N "bullguardcore.exe"
                                                                                                  8⤵
                                                                                                    PID:2764
                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                    8⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    PID:2752
                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                    find /I /N "psuaservice.exe"
                                                                                                    8⤵
                                                                                                      PID:340
                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                      tasklist /FI "imagename eq PSUAService.exe"
                                                                                                      8⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      PID:2028
                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                      findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                                      8⤵
                                                                                                        PID:2008
                                                                                                      • C:\Windows\SysWOW64\waitfor.exe
                                                                                                        waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                                                                        8⤵
                                                                                                          PID:2404
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                                          Accostarmi.exe.pif N
                                                                                                          8⤵
                                                                                                            PID:2052
                                                                                                    • C:\Users\Admin\Documents\r5cO7YLdUkgg0t2jIUf6VNts.exe
                                                                                                      "C:\Users\Admin\Documents\r5cO7YLdUkgg0t2jIUf6VNts.exe"
                                                                                                      5⤵
                                                                                                        PID:2520
                                                                                                      • C:\Users\Admin\Documents\voTS6ZNcaNtUCapPij7F7qar.exe
                                                                                                        "C:\Users\Admin\Documents\voTS6ZNcaNtUCapPij7F7qar.exe"
                                                                                                        5⤵
                                                                                                          PID:2428
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c zaiqa_6.exe
                                                                                                      3⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:340
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_6.exe
                                                                                                        zaiqa_6.exe
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:956
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c zaiqa_5.exe
                                                                                                      3⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1844
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.exe
                                                                                                        zaiqa_5.exe
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:1608
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I9NR4.tmp\zaiqa_5.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-I9NR4.tmp\zaiqa_5.tmp" /SL5="$20156,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:580
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c zaiqa_3.exe
                                                                                                      3⤵
                                                                                                        PID:1248
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_3.exe
                                                                                                          zaiqa_3.exe
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies system certificate store
                                                                                                          PID:1564
                                                                                                  • C:\Windows\SysWOW64\qvrzhcuf\bnwpffja.exe
                                                                                                    C:\Windows\SysWOW64\qvrzhcuf\bnwpffja.exe /d"C:\Users\Admin\eqzsiimd.exe"
                                                                                                    1⤵
                                                                                                      PID:2676
                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                        svchost.exe
                                                                                                        2⤵
                                                                                                          PID:1056

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Execution

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Persistence

                                                                                                      New Service

                                                                                                      1
                                                                                                      T1050

                                                                                                      Modify Existing Service

                                                                                                      1
                                                                                                      T1031

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Privilege Escalation

                                                                                                      New Service

                                                                                                      1
                                                                                                      T1050

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Defense Evasion

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Modify Registry

                                                                                                      1
                                                                                                      T1112

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      1
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      2
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      2
                                                                                                      T1082

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Process Discovery

                                                                                                      1
                                                                                                      T1057

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      1
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\libcurl.dll
                                                                                                        MD5

                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                        SHA1

                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                        SHA256

                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                        SHA512

                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\libcurlpp.dll
                                                                                                        MD5

                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                        SHA1

                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                        SHA256

                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                        SHA512

                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\libstdc++-6.dll
                                                                                                        MD5

                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                        SHA1

                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                        SHA256

                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                        SHA512

                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\libwinpthread-1.dll
                                                                                                        MD5

                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                        SHA1

                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                        SHA256

                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                        SHA512

                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.txt
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.exe
                                                                                                        MD5

                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                        SHA1

                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                        SHA256

                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                        SHA512

                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.txt
                                                                                                        MD5

                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                        SHA1

                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                        SHA256

                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                        SHA512

                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_3.txt
                                                                                                        MD5

                                                                                                        fb757aa597ecb5ef9319def162334769

                                                                                                        SHA1

                                                                                                        1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                        SHA256

                                                                                                        73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                        SHA512

                                                                                                        6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
                                                                                                        MD5

                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                        SHA1

                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                        SHA256

                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                        SHA512

                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.txt
                                                                                                        MD5

                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                        SHA1

                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                        SHA256

                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                        SHA512

                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.exe
                                                                                                        MD5

                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                        SHA1

                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                        SHA256

                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                        SHA512

                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.txt
                                                                                                        MD5

                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                        SHA1

                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                        SHA256

                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                        SHA512

                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_6.exe
                                                                                                        MD5

                                                                                                        cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                        SHA1

                                                                                                        1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                        SHA256

                                                                                                        60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                        SHA512

                                                                                                        4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_6.txt
                                                                                                        MD5

                                                                                                        cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                        SHA1

                                                                                                        1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                        SHA256

                                                                                                        60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                        SHA512

                                                                                                        4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_7.exe
                                                                                                        MD5

                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                        SHA1

                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                        SHA256

                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                        SHA512

                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_7.txt
                                                                                                        MD5

                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                        SHA1

                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                        SHA256

                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                        SHA512

                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_8.exe
                                                                                                        MD5

                                                                                                        bc3f416df3ded32d46930db95917fd52

                                                                                                        SHA1

                                                                                                        0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                        SHA256

                                                                                                        713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                        SHA512

                                                                                                        fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_8.txt
                                                                                                        MD5

                                                                                                        bc3f416df3ded32d46930db95917fd52

                                                                                                        SHA1

                                                                                                        0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                        SHA256

                                                                                                        713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                        SHA512

                                                                                                        fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_9.exe
                                                                                                        MD5

                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                        SHA1

                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                        SHA256

                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                        SHA512

                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_9.txt
                                                                                                        MD5

                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                        SHA1

                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                        SHA256

                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                        SHA512

                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I9NR4.tmp\zaiqa_5.tmp
                                                                                                        MD5

                                                                                                        9638f27a949cc2c5ba8eacaa5532256c

                                                                                                        SHA1

                                                                                                        5de822a91542245433b43cfb73c0bfc3cb4abc22

                                                                                                        SHA256

                                                                                                        263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                                                                                        SHA512

                                                                                                        1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\libcurl.dll
                                                                                                        MD5

                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                        SHA1

                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                        SHA256

                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                        SHA512

                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\libcurlpp.dll
                                                                                                        MD5

                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                        SHA1

                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                        SHA256

                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                        SHA512

                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\libstdc++-6.dll
                                                                                                        MD5

                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                        SHA1

                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                        SHA256

                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                        SHA512

                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\libwinpthread-1.dll
                                                                                                        MD5

                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                        SHA1

                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                        SHA256

                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                        SHA512

                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\setup_install.exe
                                                                                                        MD5

                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                        SHA1

                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                        SHA256

                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                        SHA512

                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_1.exe
                                                                                                        MD5

                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                        SHA1

                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                        SHA256

                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                        SHA512

                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.exe
                                                                                                        MD5

                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                        SHA1

                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                        SHA256

                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                        SHA512

                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.exe
                                                                                                        MD5

                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                        SHA1

                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                        SHA256

                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                        SHA512

                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.exe
                                                                                                        MD5

                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                        SHA1

                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                        SHA256

                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                        SHA512

                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_2.exe
                                                                                                        MD5

                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                        SHA1

                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                        SHA256

                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                        SHA512

                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
                                                                                                        MD5

                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                        SHA1

                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                        SHA256

                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                        SHA512

                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
                                                                                                        MD5

                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                        SHA1

                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                        SHA256

                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                        SHA512

                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
                                                                                                        MD5

                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                        SHA1

                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                        SHA256

                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                        SHA512

                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_4.exe
                                                                                                        MD5

                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                        SHA1

                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                        SHA256

                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                        SHA512

                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.exe
                                                                                                        MD5

                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                        SHA1

                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                        SHA256

                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                        SHA512

                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.exe
                                                                                                        MD5

                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                        SHA1

                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                        SHA256

                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                        SHA512

                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_5.exe
                                                                                                        MD5

                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                        SHA1

                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                        SHA256

                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                        SHA512

                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_6.exe
                                                                                                        MD5

                                                                                                        cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                        SHA1

                                                                                                        1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                        SHA256

                                                                                                        60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                        SHA512

                                                                                                        4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_7.exe
                                                                                                        MD5

                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                        SHA1

                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                        SHA256

                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                        SHA512

                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_7.exe
                                                                                                        MD5

                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                        SHA1

                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                        SHA256

                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                        SHA512

                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_7.exe
                                                                                                        MD5

                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                        SHA1

                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                        SHA256

                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                        SHA512

                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_8.exe
                                                                                                        MD5

                                                                                                        bc3f416df3ded32d46930db95917fd52

                                                                                                        SHA1

                                                                                                        0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                        SHA256

                                                                                                        713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                        SHA512

                                                                                                        fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_9.exe
                                                                                                        MD5

                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                        SHA1

                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                        SHA256

                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                        SHA512

                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_9.exe
                                                                                                        MD5

                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                        SHA1

                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                        SHA256

                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                        SHA512

                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS034B6D56\zaiqa_9.exe
                                                                                                        MD5

                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                        SHA1

                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                        SHA256

                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                        SHA512

                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-I9NR4.tmp\zaiqa_5.tmp
                                                                                                        MD5

                                                                                                        9638f27a949cc2c5ba8eacaa5532256c

                                                                                                        SHA1

                                                                                                        5de822a91542245433b43cfb73c0bfc3cb4abc22

                                                                                                        SHA256

                                                                                                        263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                                                                                        SHA512

                                                                                                        1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                                                                                                      • memory/580-164-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/592-162-0x0000000074010000-0x00000000746FE000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/592-122-0x0000000000260000-0x00000000002CA000-memory.dmp
                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/592-174-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/956-170-0x0000000000350000-0x0000000000356000-memory.dmp
                                                                                                        Filesize

                                                                                                        24KB

                                                                                                      • memory/956-172-0x000007FEF56C0000-0x000007FEF60AC000-memory.dmp
                                                                                                        Filesize

                                                                                                        9.9MB

                                                                                                      • memory/956-169-0x00000000004F0000-0x0000000000518000-memory.dmp
                                                                                                        Filesize

                                                                                                        160KB

                                                                                                      • memory/956-161-0x0000000000B20000-0x0000000000B58000-memory.dmp
                                                                                                        Filesize

                                                                                                        224KB

                                                                                                      • memory/956-177-0x000000001AC40000-0x000000001AC42000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/956-168-0x0000000000340000-0x0000000000346000-memory.dmp
                                                                                                        Filesize

                                                                                                        24KB

                                                                                                      • memory/1072-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1084-194-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1084-204-0x0000000073460000-0x0000000073B4E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/1084-205-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1084-200-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1084-202-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1084-198-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1084-196-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1084-190-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1084-192-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1088-165-0x0000000002DC0000-0x0000000002DC8000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1088-166-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/1088-167-0x0000000000400000-0x0000000002C68000-memory.dmp
                                                                                                        Filesize

                                                                                                        40.4MB

                                                                                                      • memory/1088-115-0x0000000002DC0000-0x0000000002DC8000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/1260-178-0x0000000002970000-0x0000000002986000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/1564-189-0x0000000000400000-0x0000000002CC4000-memory.dmp
                                                                                                        Filesize

                                                                                                        40.8MB

                                                                                                      • memory/1564-184-0x0000000002E40000-0x0000000002EA4000-memory.dmp
                                                                                                        Filesize

                                                                                                        400KB

                                                                                                      • memory/1564-187-0x0000000002E40000-0x0000000002EA4000-memory.dmp
                                                                                                        Filesize

                                                                                                        400KB

                                                                                                      • memory/1564-188-0x0000000002CD0000-0x0000000002D6D000-memory.dmp
                                                                                                        Filesize

                                                                                                        628KB

                                                                                                      • memory/1608-148-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                        Filesize

                                                                                                        436KB

                                                                                                      • memory/1608-163-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                        Filesize

                                                                                                        436KB

                                                                                                      • memory/1816-74-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/1816-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/1816-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/1816-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/1816-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/1816-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/1816-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/1816-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1816-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/1816-82-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1816-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/1816-83-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1816-84-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1816-85-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1816-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/1816-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1816-86-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1816-131-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/1816-87-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/2052-240-0x0000000000230000-0x00000000002A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2052-241-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB

                                                                                                      • memory/2052-239-0x0000000000650000-0x000000000065E000-memory.dmp
                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/2072-221-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-231-0x00000000028E0000-0x00000000028E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-216-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-217-0x0000000002940000-0x0000000002941000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-218-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2072-219-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-220-0x0000000002970000-0x0000000002971000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-246-0x0000000002A40000-0x0000000002A41000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-222-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-223-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-224-0x0000000002240000-0x0000000002241000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-225-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-226-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-227-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-228-0x0000000002270000-0x0000000002271000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-229-0x0000000002290000-0x0000000002291000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-230-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-247-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-232-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-233-0x0000000002900000-0x0000000002901000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-234-0x00000000028C0000-0x00000000028C1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-235-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-236-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-213-0x0000000002980000-0x0000000002981000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-238-0x0000000003660000-0x0000000003661000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-237-0x0000000003660000-0x0000000003661000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-243-0x0000000003660000-0x0000000003661000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-242-0x0000000003660000-0x0000000003661000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-211-0x00000000009C0000-0x0000000000A20000-memory.dmp
                                                                                                        Filesize

                                                                                                        384KB

                                                                                                      • memory/2072-210-0x0000000000400000-0x00000000008A5000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/2072-245-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-244-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-249-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2072-248-0x0000000002A60000-0x0000000002A61000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2136-215-0x0000000073460000-0x0000000073B4E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/2136-214-0x0000000000980000-0x00000000009AC000-memory.dmp
                                                                                                        Filesize

                                                                                                        176KB