Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2023 19:01

General

  • Target

    fd8d1e70b3e9c7188a151be315a9daaf94af8d8da9950899a88af5cf9886e968.exe

  • Size

    321KB

  • MD5

    3a4d880059c9a5cc560a6492ef9dd374

  • SHA1

    fc94771824b10e6b49ded2d6813774515c53b21e

  • SHA256

    fd8d1e70b3e9c7188a151be315a9daaf94af8d8da9950899a88af5cf9886e968

  • SHA512

    f3999f1b3e11bb9838275171bc1f584cd7bc61e15ae1c93aec46623cc5597f9d428e637127b3bafb9bf93dcd50eb7e85953e7a96fd52d06597d25201d1cb241f

  • SSDEEP

    6144:H/fZ25NhJaRFAl2E83mNVilP3Zi5RadxFzC:fB25NB82/83ZiWd

Malware Config

Extracted

Family

icedid

Campaign

3131022508

C2

wagringamuk.com

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

2

Botnet

19

C2

https://t.me/tgdatapacks

https://steamcommunity.com/profiles/76561199469677637

Attributes
  • profile_id

    19

Extracted

Family

redline

Botnet

743920601

C2

65.21.237.20:43077

Attributes
  • auth_value

    4f6bf1eb2954713987bff37ccd52ac68

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 28 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd8d1e70b3e9c7188a151be315a9daaf94af8d8da9950899a88af5cf9886e968.exe
    "C:\Users\Admin\AppData\Local\Temp\fd8d1e70b3e9c7188a151be315a9daaf94af8d8da9950899a88af5cf9886e968.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4336
  • C:\Users\Admin\AppData\Local\Temp\DA38.exe
    C:\Users\Admin\AppData\Local\Temp\DA38.exe
    1⤵
    • Executes dropped EXE
    PID:1500
  • C:\Users\Admin\AppData\Local\Temp\DB71.exe
    C:\Users\Admin\AppData\Local\Temp\DB71.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Users\Admin\AppData\Local\Temp\DB71.exe
      C:\Users\Admin\AppData\Local\Temp\DB71.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\eea68ed7-72a5-49dd-b37a-c3016a238590" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4292
      • C:\Users\Admin\AppData\Local\Temp\DB71.exe
        "C:\Users\Admin\AppData\Local\Temp\DB71.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Users\Admin\AppData\Local\Temp\DB71.exe
          "C:\Users\Admin\AppData\Local\Temp\DB71.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:60
          • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe
            "C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:956
            • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe
              "C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1188
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe" & exit
                7⤵
                  PID:3908
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:2528
            • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build3.exe
              "C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3548
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:4328
    • C:\Users\Admin\AppData\Local\Temp\2FEB.exe
      C:\Users\Admin\AppData\Local\Temp\2FEB.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\33C5.exe
      C:\Users\Admin\AppData\Local\Temp\33C5.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2272
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3352
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2988
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4056
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic cpu get name
            4⤵
              PID:4692
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\uKGg0dieJL.exe"
            3⤵
              PID:1904
              • C:\Users\Admin\AppData\Local\Temp\uKGg0dieJL.exe
                "C:\Users\Admin\AppData\Local\Temp\uKGg0dieJL.exe"
                4⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:4484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 260
            2⤵
            • Program crash
            PID:392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1452 -ip 1452
          1⤵
            PID:5012
          • C:\Users\Admin\AppData\Local\Temp\AADA.exe
            C:\Users\Admin\AppData\Local\Temp\AADA.exe
            1⤵
            • Executes dropped EXE
            PID:1648
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • Suspicious use of SetThreadContext
              • Checks processor information in registry
              • Suspicious use of FindShellTrayWindow
              • outlook_office_path
              • outlook_win_path
              PID:3816
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23789
                3⤵
                • Modifies registry class
                • Suspicious use of FindShellTrayWindow
                PID:2972
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                3⤵
                  PID:3360
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                  3⤵
                    PID:4032
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 560
                  2⤵
                  • Program crash
                  PID:2444
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1648 -ip 1648
                1⤵
                  PID:960
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3504
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                    2⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:3144
                • C:\Users\Admin\AppData\Local\Temp\D4CA.exe
                  C:\Users\Admin\AppData\Local\Temp\D4CA.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2668
                • C:\Users\Admin\AppData\Local\Temp\FB1F.exe
                  C:\Users\Admin\AppData\Local\Temp\FB1F.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1908
                • C:\Users\Admin\AppData\Local\Temp\BCA.exe
                  C:\Users\Admin\AppData\Local\Temp\BCA.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1936
                • C:\Users\Admin\AppData\Local\Temp\1010.exe
                  C:\Users\Admin\AppData\Local\Temp\1010.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4472
                • C:\Users\Admin\AppData\Local\Temp\2280.exe
                  C:\Users\Admin\AppData\Local\Temp\2280.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:3700
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c ipconfig/release
                    2⤵
                      PID:4916
                      • C:\Windows\SysWOW64\ipconfig.exe
                        ipconfig /release
                        3⤵
                        • Gathers network information
                        PID:5060
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==
                      2⤵
                        PID:1156
                      • C:\Users\Admin\AppData\Local\Temp\Iwhwwflmjnchqylwsotldpkjhsfkj3hjkh54.exe
                        "C:\Users\Admin\AppData\Local\Temp\Iwhwwflmjnchqylwsotldpkjhsfkj3hjkh54.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:2332
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c ipconfig/renew
                        2⤵
                          PID:2568
                          • C:\Windows\SysWOW64\ipconfig.exe
                            ipconfig /renew
                            3⤵
                            • Gathers network information
                            PID:4152
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          2⤵
                            PID:1756
                        • C:\Users\Admin\AppData\Local\Temp\2C45.exe
                          C:\Users\Admin\AppData\Local\Temp\2C45.exe
                          1⤵
                            PID:2252
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 884
                              2⤵
                              • Program crash
                              PID:444
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 900
                              2⤵
                              • Program crash
                              PID:1512
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 908
                              2⤵
                              • Program crash
                              PID:4524
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 900
                              2⤵
                              • Program crash
                              PID:3988
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 876
                              2⤵
                              • Program crash
                              PID:4796
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 1068
                              2⤵
                              • Program crash
                              PID:3052
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 1148
                              2⤵
                              • Program crash
                              PID:4828
                            • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                              "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:4872
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 600
                                3⤵
                                • Program crash
                                PID:4632
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 780
                                3⤵
                                • Program crash
                                PID:4024
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 800
                                3⤵
                                • Program crash
                                PID:424
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 956
                                3⤵
                                • Program crash
                                PID:4304
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 996
                                3⤵
                                • Program crash
                                PID:1288
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 968
                                3⤵
                                • Program crash
                                PID:4788
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1000
                                3⤵
                                • Program crash
                                PID:1656
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe" /F
                                3⤵
                                • DcRat
                                • Creates scheduled task(s)
                                PID:1420
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 900
                                3⤵
                                • Program crash
                                PID:4404
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 804
                                3⤵
                                • Program crash
                                PID:4204
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\727358c059" /P "Admin:N"&&CACLS "..\727358c059" /P "Admin:R" /E&&Exit
                                3⤵
                                  PID:4628
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    4⤵
                                      PID:3916
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS "nbveek.exe" /P "Admin:N"
                                      4⤵
                                        PID:2580
                                      • C:\Windows\SysWOW64\cacls.exe
                                        CACLS "nbveek.exe" /P "Admin:R" /E
                                        4⤵
                                          PID:1552
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          4⤵
                                            PID:1700
                                          • C:\Windows\SysWOW64\cacls.exe
                                            CACLS "..\727358c059" /P "Admin:N"
                                            4⤵
                                              PID:2772
                                            • C:\Windows\SysWOW64\cacls.exe
                                              CACLS "..\727358c059" /P "Admin:R" /E
                                              4⤵
                                                PID:3680
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1200
                                              3⤵
                                              • Program crash
                                              PID:3568
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1200
                                              3⤵
                                              • Program crash
                                              PID:4888
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 896
                                              3⤵
                                              • Program crash
                                              PID:4372
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 660
                                              3⤵
                                              • Program crash
                                              PID:4452
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1232
                                              3⤵
                                              • Program crash
                                              PID:5072
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1020
                                              3⤵
                                              • Program crash
                                              PID:960
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1184
                                              3⤵
                                              • Program crash
                                              PID:3028
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1248
                                              3⤵
                                              • Program crash
                                              PID:4188
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1392
                                              3⤵
                                              • Program crash
                                              PID:540
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1436
                                              3⤵
                                              • Program crash
                                              PID:1240
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1628
                                              3⤵
                                              • Program crash
                                              PID:5080
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 1268
                                            2⤵
                                            • Program crash
                                            PID:4680
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:2320
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:1740
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:4320
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:4876
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  1⤵
                                                    PID:4184
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:3908
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:1316
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2252 -ip 2252
                                                        1⤵
                                                          PID:3144
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2252 -ip 2252
                                                          1⤵
                                                            PID:1064
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:4568
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2252 -ip 2252
                                                              1⤵
                                                                PID:4304
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2252 -ip 2252
                                                                1⤵
                                                                  PID:3972
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:3552
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2252 -ip 2252
                                                                    1⤵
                                                                      PID:5028
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:4984
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2252 -ip 2252
                                                                        1⤵
                                                                          PID:2492
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2252 -ip 2252
                                                                          1⤵
                                                                            PID:3408
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2252 -ip 2252
                                                                            1⤵
                                                                              PID:1928
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4872 -ip 4872
                                                                              1⤵
                                                                                PID:3124
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4872 -ip 4872
                                                                                1⤵
                                                                                  PID:4948
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4872 -ip 4872
                                                                                  1⤵
                                                                                    PID:3200
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4872 -ip 4872
                                                                                    1⤵
                                                                                      PID:1620
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4872 -ip 4872
                                                                                      1⤵
                                                                                        PID:540
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4872 -ip 4872
                                                                                        1⤵
                                                                                          PID:1240
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4872 -ip 4872
                                                                                          1⤵
                                                                                            PID:2980
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4872 -ip 4872
                                                                                            1⤵
                                                                                              PID:1344
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4872 -ip 4872
                                                                                              1⤵
                                                                                                PID:376
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4872 -ip 4872
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2252
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4872 -ip 4872
                                                                                                1⤵
                                                                                                  PID:2088
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4872 -ip 4872
                                                                                                  1⤵
                                                                                                    PID:4284
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4872 -ip 4872
                                                                                                    1⤵
                                                                                                      PID:2272
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4872 -ip 4872
                                                                                                      1⤵
                                                                                                        PID:4408
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4872 -ip 4872
                                                                                                        1⤵
                                                                                                          PID:4948
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4872 -ip 4872
                                                                                                          1⤵
                                                                                                            PID:4024
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4872 -ip 4872
                                                                                                            1⤵
                                                                                                              PID:444
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4872 -ip 4872
                                                                                                              1⤵
                                                                                                                PID:1440
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4872 -ip 4872
                                                                                                                1⤵
                                                                                                                  PID:544
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4872 -ip 4872
                                                                                                                  1⤵
                                                                                                                    PID:4988
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2256
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 528
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:3684
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 632
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4404
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 652
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:452
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2256 -ip 2256
                                                                                                                    1⤵
                                                                                                                      PID:1008
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2256 -ip 2256
                                                                                                                      1⤵
                                                                                                                        PID:1928
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2256 -ip 2256
                                                                                                                        1⤵
                                                                                                                          PID:4436

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Execution

                                                                                                                        Scripting

                                                                                                                        1
                                                                                                                        T1064

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Command-Line Interface

                                                                                                                        1
                                                                                                                        T1059

                                                                                                                        Persistence

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Defense Evasion

                                                                                                                        File Permissions Modification

                                                                                                                        1
                                                                                                                        T1222

                                                                                                                        Scripting

                                                                                                                        1
                                                                                                                        T1064

                                                                                                                        Modify Registry

                                                                                                                        2
                                                                                                                        T1112

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        3
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        4
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        5
                                                                                                                        T1082

                                                                                                                        Peripheral Device Discovery

                                                                                                                        1
                                                                                                                        T1120

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        3
                                                                                                                        T1005

                                                                                                                        Email Collection

                                                                                                                        2
                                                                                                                        T1114

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                                          Filesize

                                                                                                                          133KB

                                                                                                                          MD5

                                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                                          SHA1

                                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                          SHA256

                                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                          SHA512

                                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                        • C:\ProgramData\nss3.dll
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                          MD5

                                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                                          SHA1

                                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                          SHA256

                                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                          SHA512

                                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                        • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe
                                                                                                                          Filesize

                                                                                                                          422KB

                                                                                                                          MD5

                                                                                                                          866933fee5234be619d89a6d6a60bd88

                                                                                                                          SHA1

                                                                                                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                                          SHA256

                                                                                                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                                          SHA512

                                                                                                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                                        • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe
                                                                                                                          Filesize

                                                                                                                          422KB

                                                                                                                          MD5

                                                                                                                          866933fee5234be619d89a6d6a60bd88

                                                                                                                          SHA1

                                                                                                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                                          SHA256

                                                                                                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                                          SHA512

                                                                                                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                                        • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build2.exe
                                                                                                                          Filesize

                                                                                                                          422KB

                                                                                                                          MD5

                                                                                                                          866933fee5234be619d89a6d6a60bd88

                                                                                                                          SHA1

                                                                                                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                                          SHA256

                                                                                                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                                          SHA512

                                                                                                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                                        • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build3.exe
                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                                          SHA1

                                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                                          SHA256

                                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                                          SHA512

                                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                                        • C:\Users\Admin\AppData\Local\11a8c66e-96d9-4a17-8399-e8fc00a43f77\build3.exe
                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                                          SHA1

                                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                                          SHA256

                                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                                          SHA512

                                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          def65711d78669d7f8e69313be4acf2e

                                                                                                                          SHA1

                                                                                                                          6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                                          SHA256

                                                                                                                          aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                                          SHA512

                                                                                                                          05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          f2f0c596c4332f756da27ea78928e5c5

                                                                                                                          SHA1

                                                                                                                          651117cb770bddc459be37c8e63e4baa94c8fc76

                                                                                                                          SHA256

                                                                                                                          93f1d8aed1d92c1f304aae8eaa4b760498dca93115024f83bed1c91d8f832dfa

                                                                                                                          SHA512

                                                                                                                          b1ed36d7e2736d5649e3a5c35ce7087585aa5b8937784c9c40bfc3989f5acccea501c58dc8b3b8a1362ed2772afdce16d797e6a35df4b7460208e73243374a33

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1010.exe
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                                          SHA1

                                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                                          SHA256

                                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                                          SHA512

                                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1010.exe
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                                          SHA1

                                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                                          SHA256

                                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                                          SHA512

                                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2280.exe
                                                                                                                          Filesize

                                                                                                                          976KB

                                                                                                                          MD5

                                                                                                                          65abb47a2e20764cc72afb0ffb5db36e

                                                                                                                          SHA1

                                                                                                                          b734b77de71565b307272e9b76519d7ee1fbd468

                                                                                                                          SHA256

                                                                                                                          0c9720d53f929fa105c068e3383bf62bc5bb6f964796de182d21306270b2a496

                                                                                                                          SHA512

                                                                                                                          8d385b4581145fa5ea2cc4185f27c9f71b29e1f73b917710270e96d5d1c1a7530db6ebd1c1185ebb9fb8742628b7b8a74641dcdcac62407a7dcf64169e6f4658

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2280.exe
                                                                                                                          Filesize

                                                                                                                          976KB

                                                                                                                          MD5

                                                                                                                          65abb47a2e20764cc72afb0ffb5db36e

                                                                                                                          SHA1

                                                                                                                          b734b77de71565b307272e9b76519d7ee1fbd468

                                                                                                                          SHA256

                                                                                                                          0c9720d53f929fa105c068e3383bf62bc5bb6f964796de182d21306270b2a496

                                                                                                                          SHA512

                                                                                                                          8d385b4581145fa5ea2cc4185f27c9f71b29e1f73b917710270e96d5d1c1a7530db6ebd1c1185ebb9fb8742628b7b8a74641dcdcac62407a7dcf64169e6f4658

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2C45.exe
                                                                                                                          Filesize

                                                                                                                          369KB

                                                                                                                          MD5

                                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                                          SHA1

                                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                                          SHA256

                                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                                          SHA512

                                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2C45.exe
                                                                                                                          Filesize

                                                                                                                          369KB

                                                                                                                          MD5

                                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                                          SHA1

                                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                                          SHA256

                                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                                          SHA512

                                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2FEB.exe
                                                                                                                          Filesize

                                                                                                                          327KB

                                                                                                                          MD5

                                                                                                                          1d04438d49e15bad354bc606852e43dd

                                                                                                                          SHA1

                                                                                                                          febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                                          SHA256

                                                                                                                          1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                                          SHA512

                                                                                                                          4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2FEB.exe
                                                                                                                          Filesize

                                                                                                                          327KB

                                                                                                                          MD5

                                                                                                                          1d04438d49e15bad354bc606852e43dd

                                                                                                                          SHA1

                                                                                                                          febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                                          SHA256

                                                                                                                          1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                                          SHA512

                                                                                                                          4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\33C5.exe
                                                                                                                          Filesize

                                                                                                                          4.5MB

                                                                                                                          MD5

                                                                                                                          1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                                          SHA1

                                                                                                                          195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                                          SHA256

                                                                                                                          88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                                          SHA512

                                                                                                                          de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\33C5.exe
                                                                                                                          Filesize

                                                                                                                          4.5MB

                                                                                                                          MD5

                                                                                                                          1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                                          SHA1

                                                                                                                          195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                                          SHA256

                                                                                                                          88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                                          SHA512

                                                                                                                          de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                                          Filesize

                                                                                                                          369KB

                                                                                                                          MD5

                                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                                          SHA1

                                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                                          SHA256

                                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                                          SHA512

                                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                                          Filesize

                                                                                                                          369KB

                                                                                                                          MD5

                                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                                          SHA1

                                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                                          SHA256

                                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                                          SHA512

                                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                                          Filesize

                                                                                                                          369KB

                                                                                                                          MD5

                                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                                          SHA1

                                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                                          SHA256

                                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                                          SHA512

                                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AADA.exe
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                          MD5

                                                                                                                          7a66992f14ec9015181ed2d580c190ff

                                                                                                                          SHA1

                                                                                                                          9674bf45d8017f7753ddd6e106a8974bb87860c0

                                                                                                                          SHA256

                                                                                                                          34d3c6e0521570cf69ae828b240b19b3314e9b63d534d9a62ce81f6ac5eee8f7

                                                                                                                          SHA512

                                                                                                                          e499c16f7cd9516e72745618443630bc9ca0218bc31118c49dde9ca63ffb067e65fd8b62c0326c80204156ffc030d1163910440197905be7333f64f056776dc7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AADA.exe
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                          MD5

                                                                                                                          7a66992f14ec9015181ed2d580c190ff

                                                                                                                          SHA1

                                                                                                                          9674bf45d8017f7753ddd6e106a8974bb87860c0

                                                                                                                          SHA256

                                                                                                                          34d3c6e0521570cf69ae828b240b19b3314e9b63d534d9a62ce81f6ac5eee8f7

                                                                                                                          SHA512

                                                                                                                          e499c16f7cd9516e72745618443630bc9ca0218bc31118c49dde9ca63ffb067e65fd8b62c0326c80204156ffc030d1163910440197905be7333f64f056776dc7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BCA.exe
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                                          SHA1

                                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                                          SHA256

                                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                                          SHA512

                                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BCA.exe
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                                          SHA1

                                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                                          SHA256

                                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                                          SHA512

                                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D4CA.exe
                                                                                                                          Filesize

                                                                                                                          338KB

                                                                                                                          MD5

                                                                                                                          322740661a3e59ff7e4fc4482c17b6cd

                                                                                                                          SHA1

                                                                                                                          107b0dad706cd1acaf76cd31caea9fff87a0cd0b

                                                                                                                          SHA256

                                                                                                                          b9cbe1bc0246eb38236e67fb2039168c2998a205809843f16f771722d1d67d0f

                                                                                                                          SHA512

                                                                                                                          a46b00879932f217b8ff5d4d88fe61a4ed747e2ffa66b8bcb1f08286f336fe2d56714b23bace9dc3219668632d3028d4f0bf337b83ddf7a2c6f8815743c0de86

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D4CA.exe
                                                                                                                          Filesize

                                                                                                                          338KB

                                                                                                                          MD5

                                                                                                                          322740661a3e59ff7e4fc4482c17b6cd

                                                                                                                          SHA1

                                                                                                                          107b0dad706cd1acaf76cd31caea9fff87a0cd0b

                                                                                                                          SHA256

                                                                                                                          b9cbe1bc0246eb38236e67fb2039168c2998a205809843f16f771722d1d67d0f

                                                                                                                          SHA512

                                                                                                                          a46b00879932f217b8ff5d4d88fe61a4ed747e2ffa66b8bcb1f08286f336fe2d56714b23bace9dc3219668632d3028d4f0bf337b83ddf7a2c6f8815743c0de86

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DA38.exe
                                                                                                                          Filesize

                                                                                                                          747KB

                                                                                                                          MD5

                                                                                                                          02ff76dbe2bb9fc49ddea931896601d3

                                                                                                                          SHA1

                                                                                                                          037f7708d988957d49243b2e93df0878e22e0030

                                                                                                                          SHA256

                                                                                                                          30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                                          SHA512

                                                                                                                          79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DA38.exe
                                                                                                                          Filesize

                                                                                                                          747KB

                                                                                                                          MD5

                                                                                                                          02ff76dbe2bb9fc49ddea931896601d3

                                                                                                                          SHA1

                                                                                                                          037f7708d988957d49243b2e93df0878e22e0030

                                                                                                                          SHA256

                                                                                                                          30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                                          SHA512

                                                                                                                          79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DB71.exe
                                                                                                                          Filesize

                                                                                                                          827KB

                                                                                                                          MD5

                                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                                          SHA1

                                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                                          SHA256

                                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                                          SHA512

                                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DB71.exe
                                                                                                                          Filesize

                                                                                                                          827KB

                                                                                                                          MD5

                                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                                          SHA1

                                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                                          SHA256

                                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                                          SHA512

                                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DB71.exe
                                                                                                                          Filesize

                                                                                                                          827KB

                                                                                                                          MD5

                                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                                          SHA1

                                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                                          SHA256

                                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                                          SHA512

                                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DB71.exe
                                                                                                                          Filesize

                                                                                                                          827KB

                                                                                                                          MD5

                                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                                          SHA1

                                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                                          SHA256

                                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                                          SHA512

                                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DB71.exe
                                                                                                                          Filesize

                                                                                                                          827KB

                                                                                                                          MD5

                                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                                          SHA1

                                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                                          SHA256

                                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                                          SHA512

                                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FB1F.exe
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                                          SHA1

                                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                                          SHA256

                                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                                          SHA512

                                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FB1F.exe
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                                          SHA1

                                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                                          SHA256

                                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                                          SHA512

                                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Iwhwwflmjnchqylwsotldpkjhsfkj3hjkh54.exe
                                                                                                                          Filesize

                                                                                                                          200KB

                                                                                                                          MD5

                                                                                                                          ee2e25daf0fe98f9e5d3bd1898f9913a

                                                                                                                          SHA1

                                                                                                                          e98706c52a37848beaa3623592c6ff6a8b2faf5b

                                                                                                                          SHA256

                                                                                                                          6255901c51fb16a8638004f7f953903391eb40fb96d49f27616a8ca537334983

                                                                                                                          SHA512

                                                                                                                          dc03a6c07f6fa778915f586b05aa0c8c2b3cd2f4c3672cedd2ec7fb47857dffba05b50d843490cd00d8f9913fde74d0617e27c1410618a1ead826537fbea8c38

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Iwhwwflmjnchqylwsotldpkjhsfkj3hjkh54.exe
                                                                                                                          Filesize

                                                                                                                          200KB

                                                                                                                          MD5

                                                                                                                          ee2e25daf0fe98f9e5d3bd1898f9913a

                                                                                                                          SHA1

                                                                                                                          e98706c52a37848beaa3623592c6ff6a8b2faf5b

                                                                                                                          SHA256

                                                                                                                          6255901c51fb16a8638004f7f953903391eb40fb96d49f27616a8ca537334983

                                                                                                                          SHA512

                                                                                                                          dc03a6c07f6fa778915f586b05aa0c8c2b3cd2f4c3672cedd2ec7fb47857dffba05b50d843490cd00d8f9913fde74d0617e27c1410618a1ead826537fbea8c38

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                                          Filesize

                                                                                                                          752KB

                                                                                                                          MD5

                                                                                                                          710af73b2d7e92d33fac751318c08101

                                                                                                                          SHA1

                                                                                                                          2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                                          SHA256

                                                                                                                          72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                                          SHA512

                                                                                                                          1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                                          Filesize

                                                                                                                          752KB

                                                                                                                          MD5

                                                                                                                          710af73b2d7e92d33fac751318c08101

                                                                                                                          SHA1

                                                                                                                          2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                                          SHA256

                                                                                                                          72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                                          SHA512

                                                                                                                          1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\uKGg0dieJL.exe
                                                                                                                          Filesize

                                                                                                                          214KB

                                                                                                                          MD5

                                                                                                                          c6917bc242058814f64360de5b4320be

                                                                                                                          SHA1

                                                                                                                          4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                                          SHA256

                                                                                                                          732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                                          SHA512

                                                                                                                          2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\uKGg0dieJL.exe
                                                                                                                          Filesize

                                                                                                                          214KB

                                                                                                                          MD5

                                                                                                                          c6917bc242058814f64360de5b4320be

                                                                                                                          SHA1

                                                                                                                          4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                                          SHA256

                                                                                                                          732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                                          SHA512

                                                                                                                          2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                                        • C:\Users\Admin\AppData\Local\bowsakkdestx.txt
                                                                                                                          Filesize

                                                                                                                          563B

                                                                                                                          MD5

                                                                                                                          3c66ee468dfa0688e6d22ca20d761140

                                                                                                                          SHA1

                                                                                                                          965c713cd69439ee5662125f0390a2324a7859bf

                                                                                                                          SHA256

                                                                                                                          4b230d2eaf9e5441f56db135faca2c761001787249d2358133e4f368061a1ea3

                                                                                                                          SHA512

                                                                                                                          4b29902d881bf20305322cc6a7bffb312187be86f4efa658a9d3c455e84f9f8b0d07f6f2bb6dac42ac050dc6f8d876e2b9df0ef4d5d1bb7e9be1223d652e04c6

                                                                                                                        • C:\Users\Admin\AppData\Local\eea68ed7-72a5-49dd-b37a-c3016a238590\DB71.exe
                                                                                                                          Filesize

                                                                                                                          827KB

                                                                                                                          MD5

                                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                                          SHA1

                                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                                          SHA256

                                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                                          SHA512

                                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                                          SHA1

                                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                                          SHA256

                                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                                          SHA512

                                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                                          SHA1

                                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                                          SHA256

                                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                                          SHA512

                                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                                        • memory/60-176-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/60-178-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/60-174-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/60-171-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/60-211-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/956-208-0x000000000078D000-0x00000000007BA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          180KB

                                                                                                                        • memory/956-181-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/956-209-0x00000000006C0000-0x000000000070C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/1056-175-0x0000000002003000-0x0000000002094000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          580KB

                                                                                                                        • memory/1056-168-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1156-317-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1156-326-0x0000000007400000-0x0000000007A7A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.5MB

                                                                                                                        • memory/1188-204-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1188-207-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1188-206-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1188-210-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1188-203-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1188-226-0x00000000509B0000-0x0000000050A42000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/1188-251-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1316-335-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1420-383-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1452-190-0x00000000009D0000-0x0000000000E4E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.5MB

                                                                                                                        • memory/1452-160-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1500-136-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1500-148-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          776KB

                                                                                                                        • memory/1500-139-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1552-388-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1648-263-0x0000000002169000-0x000000000224A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          900KB

                                                                                                                        • memory/1648-253-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1648-265-0x0000000000400000-0x0000000000523000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1648-264-0x0000000002360000-0x0000000002480000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/1700-389-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1756-369-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1904-220-0x0000000006C50000-0x0000000006C6A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          104KB

                                                                                                                        • memory/1904-212-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1904-213-0x0000000002E20000-0x0000000002E56000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          216KB

                                                                                                                        • memory/1904-214-0x00000000059D0000-0x0000000005FF8000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.2MB

                                                                                                                        • memory/1904-222-0x0000000007F00000-0x00000000084A4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/1904-221-0x0000000006D60000-0x0000000006D82000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/1904-219-0x0000000006CC0000-0x0000000006D56000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          600KB

                                                                                                                        • memory/1904-218-0x0000000006740000-0x000000000675E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/1904-215-0x0000000005880000-0x00000000058A2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/1904-217-0x0000000006110000-0x0000000006176000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/1904-216-0x00000000060A0000-0x0000000006106000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/1908-277-0x00000000008B0000-0x00000000008B8000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1908-274-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1908-278-0x00007FFD39D80000-0x00007FFD3A841000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/1936-280-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1936-283-0x00007FFD39D80000-0x00007FFD3A841000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2056-167-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          352KB

                                                                                                                        • memory/2056-177-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          352KB

                                                                                                                        • memory/2056-157-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2056-165-0x00000000005DE000-0x00000000005F3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/2056-166-0x00000000005B0000-0x00000000005B9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/2252-308-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2272-198-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2320-314-0x0000000000C80000-0x0000000000C8B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                        • memory/2320-313-0x0000000000C90000-0x0000000000C97000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          28KB

                                                                                                                        • memory/2320-312-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2332-358-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2528-252-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2568-365-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2580-387-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2668-270-0x000000000062E000-0x0000000000648000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          104KB

                                                                                                                        • memory/2668-271-0x00000000021B0000-0x00000000021DA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/2668-272-0x0000000000400000-0x000000000045A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          360KB

                                                                                                                        • memory/2668-273-0x0000000000400000-0x000000000045A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          360KB

                                                                                                                        • memory/2668-266-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2772-390-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2972-306-0x00000000002A0000-0x000000000054A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.7MB

                                                                                                                        • memory/2972-307-0x00000298FB590000-0x00000298FB84B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.7MB

                                                                                                                        • memory/2972-303-0x00000298FCFF0000-0x00000298FD130000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/2972-302-0x00000298FCFF0000-0x00000298FD130000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/2972-301-0x00007FF6B0A06890-mapping.dmp
                                                                                                                        • memory/2988-200-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3144-262-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3352-199-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3360-322-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3548-194-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3552-344-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3680-391-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3700-294-0x0000000000470000-0x0000000000478000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3700-296-0x0000000004BF0000-0x0000000004BFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/3700-291-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3700-295-0x0000000004D50000-0x0000000004DE2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/3816-305-0x000000000475C000-0x000000000475E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3816-286-0x0000000004750000-0x0000000004890000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/3816-298-0x0000000004750000-0x0000000004890000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/3816-299-0x0000000004750000-0x0000000004890000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/3816-300-0x0000000004750000-0x0000000004890000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/3816-257-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3816-328-0x0000000006110000-0x0000000006C6B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          11.4MB

                                                                                                                        • memory/3816-284-0x0000000006110000-0x0000000006C6B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          11.4MB

                                                                                                                        • memory/3816-304-0x000000000475C000-0x000000000475E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3816-279-0x0000000006110000-0x0000000006C6B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          11.4MB

                                                                                                                        • memory/3816-297-0x0000000004750000-0x0000000004890000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/3816-285-0x0000000004750000-0x0000000004890000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/3896-145-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3896-154-0x0000000002240000-0x000000000235B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3896-153-0x00000000021A0000-0x0000000002231000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          580KB

                                                                                                                        • memory/3908-250-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3908-331-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3916-386-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3924-193-0x0000000001100000-0x0000000001576000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.5MB

                                                                                                                        • memory/3924-179-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3924-180-0x0000000001100000-0x0000000001576000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.5MB

                                                                                                                        • memory/4032-332-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4056-201-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4152-368-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4184-327-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4184-330-0x0000000000D70000-0x0000000000D7C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                        • memory/4184-329-0x0000000000D80000-0x0000000000D86000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          24KB

                                                                                                                        • memory/4292-163-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4320-316-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4320-319-0x00000000004B0000-0x00000000004B9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4320-320-0x00000000004A0000-0x00000000004AF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          60KB

                                                                                                                        • memory/4328-197-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4336-133-0x00000000006B0000-0x00000000006B9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4336-132-0x00000000006FE000-0x0000000000714000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/4336-134-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          344KB

                                                                                                                        • memory/4336-135-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          344KB

                                                                                                                        • memory/4472-290-0x00007FFD39D80000-0x00007FFD3A841000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/4472-287-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4484-256-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          39.6MB

                                                                                                                        • memory/4484-224-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4484-247-0x0000000002DB9000-0x0000000002DC9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4484-248-0x0000000002C10000-0x0000000002C19000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4484-249-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          39.6MB

                                                                                                                        • memory/4568-341-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4628-385-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4692-202-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4704-150-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4704-152-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4704-170-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4704-149-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4704-155-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4704-156-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4872-351-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4876-323-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4876-324-0x0000000000BB0000-0x0000000000BB5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          20KB

                                                                                                                        • memory/4876-325-0x0000000000BA0000-0x0000000000BA9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4916-311-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4984-347-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5060-315-0x0000000000000000-mapping.dmp