Analysis

  • max time kernel
    864s
  • max time network
    855s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    21-12-2024 12:51

General

  • Target

    Nursultan Alpha.zip

  • Size

    3.2MB

  • MD5

    19a8805e3588ee9e689672cff8e092b1

  • SHA1

    28b393d298a7f6327608f9a4deed44321859eefa

  • SHA256

    6769f3dcde3cc9f6fb8fd1fb6a37b52221ef79b97d5d4002c44308da7a24b144

  • SHA512

    32a014f6af133487e509e362a156ec5046db58fd8e4eb7ef4b617ef512a1576da4d38bb06c820052a35fc875332f8089677d3c986302be72814d5a28950e972d

  • SSDEEP

    98304:4XqvYTd4WG53jRdbFxwLH6CrP+cKTdN9vChii6TevAF:aqgTdCz74awO7Chi7NF

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 61 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 25 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 52 IoCs
  • Runs ping.exe 1 TTPs 25 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\7zO044725F7\start.bat
      "C:\Users\Admin\AppData\Local\Temp\7zO044725F7\start.bat"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3180
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4500
          • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
            "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5vi5jcxk\5vi5jcxk.cmdline"
              6⤵
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:2772
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5F22.tmp" "c:\Windows\System32\CSC4ECFE9812F12498AA3C916B15C72A3.TMP"
                7⤵
                  PID:4704
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:872
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\Registry.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:4136
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1596
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:4600
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\csrss.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:2584
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:4156
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CMOOBihidq.bat"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1296
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  7⤵
                    PID:232
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    7⤵
                      PID:3680
                    • C:\Windows\ja-JP\Registry.exe
                      "C:\Windows\ja-JP\Registry.exe"
                      7⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      PID:4992
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hR2MTpBDVc.bat"
                        8⤵
                          PID:1848
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            9⤵
                              PID:2600
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              9⤵
                                PID:2000
                              • C:\Windows\ja-JP\Registry.exe
                                "C:\Windows\ja-JP\Registry.exe"
                                9⤵
                                • Executes dropped EXE
                                PID:2860
                • C:\Users\Admin\AppData\Local\Temp\7zO04467638\start.bat
                  "C:\Users\Admin\AppData\Local\Temp\7zO04467638\start.bat"
                  2⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:2672
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                    3⤵
                    • Checks computer location settings
                    • System Location Discovery: System Language Discovery
                    PID:1844
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:4072
                      • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                        "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                        5⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        PID:4800
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GCUhdmH1So.bat"
                          6⤵
                            PID:4284
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              7⤵
                                PID:4108
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                7⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:448
                              • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4900
                    • C:\Users\Admin\AppData\Local\Temp\7zO044CC508\start.bat
                      "C:\Users\Admin\AppData\Local\Temp\7zO044CC508\start.bat"
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:2136
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                        3⤵
                        • Checks computer location settings
                        • System Location Discovery: System Language Discovery
                        PID:3828
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:4508
                          • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                            "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                            5⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            PID:400
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dV69F4sOEJ.bat"
                              6⤵
                                PID:2792
                                • C:\Windows\system32\chcp.com
                                  chcp 65001
                                  7⤵
                                    PID:2928
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    7⤵
                                      PID:4944
                                    • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                      "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4704
                          • C:\Users\Admin\AppData\Local\Temp\7zO04402708\start.bat
                            "C:\Users\Admin\AppData\Local\Temp\7zO04402708\start.bat"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:2356
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                              3⤵
                              • Checks computer location settings
                              • System Location Discovery: System Language Discovery
                              PID:5016
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:764
                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                  "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:4792
                          • C:\Users\Admin\AppData\Local\Temp\7zO0440B208\start.bat
                            "C:\Users\Admin\AppData\Local\Temp\7zO0440B208\start.bat"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:3040
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                              3⤵
                              • Checks computer location settings
                              • System Location Discovery: System Language Discovery
                              PID:1836
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4568
                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                  "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3468
                          • C:\Users\Admin\AppData\Local\Temp\7zO044DCF68\start.bat
                            "C:\Users\Admin\AppData\Local\Temp\7zO044DCF68\start.bat"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:1620
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                              3⤵
                              • Checks computer location settings
                              • System Location Discovery: System Language Discovery
                              PID:1416
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4008
                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                  "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:5068
                          • C:\Users\Admin\AppData\Local\Temp\7zO04478A48\start.bat
                            "C:\Users\Admin\AppData\Local\Temp\7zO04478A48\start.bat"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            PID:328
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                              3⤵
                              • Checks computer location settings
                              • System Location Discovery: System Language Discovery
                              PID:2260
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4880
                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                  "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:900
                          • C:\Users\Admin\AppData\Local\Temp\7zO044E9B58\start.bat
                            "C:\Users\Admin\AppData\Local\Temp\7zO044E9B58\start.bat"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            PID:3684
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                              3⤵
                              • Checks computer location settings
                              • System Location Discovery: System Language Discovery
                              PID:4388
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:1428
                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                  "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1596
                          • C:\Users\Admin\AppData\Local\Temp\7zO0443A558\start.bat
                            "C:\Users\Admin\AppData\Local\Temp\7zO0443A558\start.bat"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            PID:3688
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
                              3⤵
                              • Checks computer location settings
                              • System Location Discovery: System Language Discovery
                              PID:4212
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4528
                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                  "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2360
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe'" /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:928
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:2908
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:1752
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\ja-JP\Registry.exe'" /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4416
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\ja-JP\Registry.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4392
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\ja-JP\Registry.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4996
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'" /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4716
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:3016
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:1664
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'" /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4180
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:1948
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:232
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\csrss.exe'" /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:2016
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\csrss.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:3232
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\csrss.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:3808
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "ComcontainerdriverC" /sc MINUTE /mo 8 /tr "'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'" /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4512
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "Comcontainerdriver" /sc ONLOGON /tr "'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:2000
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /create /tn "ComcontainerdriverC" /sc MINUTE /mo 12 /tr "'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'" /rl HIGHEST /f
                          1⤵
                          • Process spawned unexpected child process
                          • Scheduled Task/Job: Scheduled Task
                          PID:4284
                        • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                          "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                          1⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          PID:4512
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ylDQV2JGYe.bat"
                            2⤵
                              PID:3448
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                3⤵
                                  PID:4344
                                • C:\Windows\system32\PING.EXE
                                  ping -n 10 localhost
                                  3⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:3832
                                • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                  "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                  3⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  PID:2460
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FVJApcqkHv.bat"
                                    4⤵
                                      PID:3056
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        5⤵
                                          PID:3032
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          5⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:4764
                                        • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                          "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                          5⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          PID:3236
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0EsgTYIxwU.bat"
                                            6⤵
                                              PID:2680
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                7⤵
                                                  PID:3356
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  7⤵
                                                    PID:220
                                                  • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                    "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                    7⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    PID:216
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e6v3dq4CIc.bat"
                                                      8⤵
                                                        PID:2280
                                                        • C:\Windows\system32\chcp.com
                                                          chcp 65001
                                                          9⤵
                                                            PID:2972
                                                          • C:\Windows\system32\PING.EXE
                                                            ping -n 10 localhost
                                                            9⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:2144
                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                            9⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:1396
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2nU7uS06N.bat"
                                                              10⤵
                                                                PID:348
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  11⤵
                                                                    PID:4608
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    11⤵
                                                                      PID:4672
                                                                    • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                      "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                      11⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      PID:2556
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\285J1A1WUD.bat"
                                                                        12⤵
                                                                          PID:1340
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            13⤵
                                                                              PID:3868
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              13⤵
                                                                                PID:2780
                                                                              • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                13⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                PID:1212
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ylDQV2JGYe.bat"
                                                                                  14⤵
                                                                                    PID:1828
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      15⤵
                                                                                        PID:2252
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        15⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:4500
                                                                                      • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                        "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                        15⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:3196
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e6v3dq4CIc.bat"
                                                                                          16⤵
                                                                                            PID:5116
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              17⤵
                                                                                                PID:3924
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping -n 10 localhost
                                                                                                17⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:5076
                                                                                              • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                17⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                PID:4716
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ds6v954M6h.bat"
                                                                                                  18⤵
                                                                                                    PID:4384
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      19⤵
                                                                                                        PID:2080
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        19⤵
                                                                                                          PID:3212
                                                                                                        • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                          "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                          19⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies registry class
                                                                                                          PID:1004
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nQ6S61kszs.bat"
                                                                                                            20⤵
                                                                                                              PID:4480
                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                chcp 65001
                                                                                                                21⤵
                                                                                                                  PID:1164
                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                  ping -n 10 localhost
                                                                                                                  21⤵
                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:864
                                                                                                                • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                  "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                  21⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:1140
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AntDRUzUoe.bat"
                                                                                                                    22⤵
                                                                                                                      PID:3412
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        23⤵
                                                                                                                          PID:4504
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping -n 10 localhost
                                                                                                                          23⤵
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:2436
                                                                                                                        • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                          "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                          23⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies registry class
                                                                                                                          PID:1328
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PUr4LdF8J0.bat"
                                                                                                                            24⤵
                                                                                                                              PID:4732
                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                chcp 65001
                                                                                                                                25⤵
                                                                                                                                  PID:1848
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping -n 10 localhost
                                                                                                                                  25⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:1516
                                                                                                                                • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                  "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                  25⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:3528
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n5TyArTaLh.bat"
                                                                                                                                    26⤵
                                                                                                                                      PID:3632
                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                        chcp 65001
                                                                                                                                        27⤵
                                                                                                                                          PID:4932
                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                          ping -n 10 localhost
                                                                                                                                          27⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:1160
                                                                                                                                        • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                          "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                          27⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:3468
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e6v3dq4CIc.bat"
                                                                                                                                            28⤵
                                                                                                                                              PID:1532
                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                chcp 65001
                                                                                                                                                29⤵
                                                                                                                                                  PID:3696
                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                  29⤵
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:2648
                                                                                                                                                • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                  "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                  29⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:4432
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9Y35xjzddj.bat"
                                                                                                                                                    30⤵
                                                                                                                                                      PID:5116
                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                        chcp 65001
                                                                                                                                                        31⤵
                                                                                                                                                          PID:4660
                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                          31⤵
                                                                                                                                                            PID:4216
                                                                                                                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                            31⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:4880
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KSdgmfp92b.bat"
                                                                                                                                                              32⤵
                                                                                                                                                                PID:3516
                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                  chcp 65001
                                                                                                                                                                  33⤵
                                                                                                                                                                    PID:4800
                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                    33⤵
                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:2360
                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                    "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                    33⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:4956
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YvmOC36wL2.bat"
                                                                                                                                                                      34⤵
                                                                                                                                                                        PID:1976
                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                          chcp 65001
                                                                                                                                                                          35⤵
                                                                                                                                                                            PID:4892
                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                            35⤵
                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:5080
                                                                                                                                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                            35⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:4816
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IeLvrzYA0a.bat"
                                                                                                                                                                              36⤵
                                                                                                                                                                                PID:332
                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                  37⤵
                                                                                                                                                                                    PID:4624
                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                    37⤵
                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                    PID:5044
                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                    "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                    37⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:60
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QjhCqOFzVv.bat"
                                                                                                                                                                                      38⤵
                                                                                                                                                                                        PID:3336
                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                          39⤵
                                                                                                                                                                                            PID:2488
                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                                            39⤵
                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                            PID:1528
                                                                                                                                                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                            39⤵
                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:4948
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n5TyArTaLh.bat"
                                                                                                                                                                                              40⤵
                                                                                                                                                                                                PID:1876
                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                  41⤵
                                                                                                                                                                                                    PID:2652
                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                                    41⤵
                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:3360
                                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                    "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                    41⤵
                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:1376
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ylDQV2JGYe.bat"
                                                                                                                                                                                                      42⤵
                                                                                                                                                                                                        PID:2612
                                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                            PID:3048
                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                                                            43⤵
                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                            PID:1340
                                                                                                                                                                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                            43⤵
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:3288
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MMpJJGXiaL.bat"
                                                                                                                                                                                                              44⤵
                                                                                                                                                                                                                PID:1216
                                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                                  45⤵
                                                                                                                                                                                                                    PID:1828
                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                                                    45⤵
                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                    PID:4556
                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                    45⤵
                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:3380
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FVJApcqkHv.bat"
                                                                                                                                                                                                                      46⤵
                                                                                                                                                                                                                        PID:2592
                                                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                                          47⤵
                                                                                                                                                                                                                            PID:4344
                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                                                                            47⤵
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                            PID:4432
                                                                                                                                                                                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                            47⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:2428
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qZ8E8OSIiX.bat"
                                                                                                                                                                                                                              48⤵
                                                                                                                                                                                                                                PID:3008
                                                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                                                  49⤵
                                                                                                                                                                                                                                    PID:868
                                                                                                                                                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                    49⤵
                                                                                                                                                                                                                                      PID:808
                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                      "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                      49⤵
                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:2360
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CnplMLrBiA.bat"
                                                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                                                          PID:1804
                                                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                                                            51⤵
                                                                                                                                                                                                                                              PID:4728
                                                                                                                                                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                              51⤵
                                                                                                                                                                                                                                                PID:4892
                                                                                                                                                                                                                                              • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                51⤵
                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                PID:1116
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FVJApcqkHv.bat"
                                                                                                                                                                                                                                                  52⤵
                                                                                                                                                                                                                                                    PID:2764
                                                                                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                                                                      53⤵
                                                                                                                                                                                                                                                        PID:4640
                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                                                                        53⤵
                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                        PID:2788
                                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                        53⤵
                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:2208
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IzyQn8pRfl.bat"
                                                                                                                                                                                                                                                          54⤵
                                                                                                                                                                                                                                                            PID:2544
                                                                                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                                                                                              55⤵
                                                                                                                                                                                                                                                                PID:4940
                                                                                                                                                                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                                                55⤵
                                                                                                                                                                                                                                                                  PID:2572
                                                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                                  55⤵
                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  PID:2020
                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RI9pGJW8L1.bat"
                                                                                                                                                                                                                                                                    56⤵
                                                                                                                                                                                                                                                                      PID:1620
                                                                                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                                                                                                        57⤵
                                                                                                                                                                                                                                                                          PID:4752
                                                                                                                                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                                                          57⤵
                                                                                                                                                                                                                                                                            PID:3648
                                                                                                                                                                                                                                                                          • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                                            57⤵
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:3360
                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EHU1Lrqt50.bat"
                                                                                                                                                                                                                                                                              58⤵
                                                                                                                                                                                                                                                                                PID:3268
                                                                                                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                                                                                                  59⤵
                                                                                                                                                                                                                                                                                    PID:3884
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                                                                                                                    59⤵
                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                    PID:2832
                                                                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                                                    59⤵
                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:1968
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RyWKKAFqhq.bat"
                                                                                                                                                                                                                                                                                      60⤵
                                                                                                                                                                                                                                                                                        PID:2732
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                                                                                                          61⤵
                                                                                                                                                                                                                                                                                            PID:2648
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                                                                            61⤵
                                                                                                                                                                                                                                                                                              PID:4024
                                                                                                                                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                                                              61⤵
                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:4320
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MMpJJGXiaL.bat"
                                                                                                                                                                                                                                                                                                62⤵
                                                                                                                                                                                                                                                                                                  PID:1176
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                                                                                                                                    63⤵
                                                                                                                                                                                                                                                                                                      PID:4384
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                                                                                                                                                                      63⤵
                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                      PID:2108
                                                                                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                                                                      63⤵
                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      PID:4052
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PpUZInWQxB.bat"
                                                                                                                                                                                                                                                                                                        64⤵
                                                                                                                                                                                                                                                                                                          PID:3728
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                                                                                                                            65⤵
                                                                                                                                                                                                                                                                                                              PID:332
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                                                                                                                                                                              65⤵
                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                              PID:4872
                                                                                                                                                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                                                                                                              65⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              PID:4752
                                                                                                                                                                            • C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe
                                                                                                                                                                              "C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:2904
                                                                                                                                                                            • C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe
                                                                                                                                                                              "C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:912
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vIYAWWKYBo.bat"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3660
                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2060
                                                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1568
                                                                                                                                                                                      • C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2952
                                                                                                                                                                                  • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                                                                                                                                                                    "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:2612
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AntDRUzUoe.bat"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:644
                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2992
                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                            PID:3036
                                                                                                                                                                                          • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                                                                                                                                                                            "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:3380
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2etq6r2t5.bat"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3016
                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:4072
                                                                                                                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:2568
                                                                                                                                                                                                    • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                                                                                                                                                                                      "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:4572
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FVJApcqkHv.bat"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:4232
                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:3364
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:2040
                                                                                                                                                                                                            • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                                                                                                                                                                                              "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:2532
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rnyMd9S9uS.bat"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:3208
                                                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:1784
                                                                                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:3880
                                                                                                                                                                                                                      • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                                                                                                                                                                                                        "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:2044
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2hXwS5IfKK.bat"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:3636
                                                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:4776
                                                                                                                                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:3660
                                                                                                                                                                                                                                • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
                                                                                                                                                                                                                                  "C:\chainBlocksurrogatewin\Comcontainerdriver.exe"
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5036
                                                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                              "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:5060
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2etq6r2t5.bat"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4920
                                                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:752
                                                                                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2520
                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe
                                                                                                                                                                                                                        "C:\Program Files\Microsoft Office 15\ClientX64\lsass.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3736
                                                                                                                                                                                                                    • C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe
                                                                                                                                                                                                                      "C:\Program Files\Windows Photo Viewer\en-US\RuntimeBroker.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3112
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\csrss.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\csrss.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2584
                                                                                                                                                                                                                        • C:\Windows\ja-JP\Registry.exe
                                                                                                                                                                                                                          "C:\Windows\ja-JP\Registry.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:928

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Comcontainerdriver.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            10f15aa80aa2712d592786f15b50c834

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8d25495feb78e99f2a43a0213b8e893a89322d61

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2376f19e260612a53a84221875a19709f2852332b5b12c0b4bb305784129fb19

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b3204e3a8ceef19e5b4496bb951077f367e6fb87ca9048e184de55570425211739a258854cff1150a43145c476d715ad8bfdcd7553e758bd23f0389bbb015e43

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Registry.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            37b7d8a80014e411590a12eabd434e3f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a5b974633e16e2d026cb0d4ac44bcceedc89a6c4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2ed89fa4863a8e41972a29a6b55734278470e9fcf2ae95b3b0d6c66342c977a9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8c0e3f3ceeb9e36a48c0f920d25eec09d902e19a11ca775678de9fb96e0bb678a7b0e2a5daf5569a33bb4cf80b18d77815079c4bc0517c8ab594ee7b471580ea

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3eb3833f769dd890afc295b977eab4b4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e857649b037939602c72ad003e5d3698695f436f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            60b3262c3163ee3d466199160b9ed07d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            af1cc13f412ef37a00e668df293b1584

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8973b3e622f187fcf484a0eb9fa692bf3e2103cb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            75d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            90d696d6a8ab185c1546b111fa208281

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b0ce1efde1dad3d65f7a78d1f6467d8a1090d659

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            78497ed2c4ccac6e870afc80224724f45a7356bde55580a5c6ea52ef5079a3f4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0a19628ae31ec31f382b3fd430c205a39985730e12c608b66b83ee4826e3f3fc9f4a034e03f38ac5260defdf805b927528ffca1a2ccdd59d9bfe05822923c4ba

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0EsgTYIxwU.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4555e9d766355a44d7a9dff26c845d78

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            816a98e33e46dff37e17dac19ea681513ce3b1d3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2ff6b4753a3a0bac8e0e1b4bc9dd5ce02a7b4b3cd60be87ce7f3d8a38e3e71bd

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79454d000a3e4c3fcd8b37c86ab593a441a03e394aae1726152746ff4f6fff27ff62e90c672df3034fee5b6cd052383ea0a93c7ed4ca3b901cbed3299fda4425

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\285J1A1WUD.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7658e1732be49c355422e3d70232bc05

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fa60e9831adfb7cbc3ebe5d2d0963911f1f9e02f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            86683581cf4bf18459a91556ae6e3fe8024b94ee0615c9a237707c94837f79d5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            17e6898aa457a1f28b89b1c1b9db7fb582318f7ffd7c2afcd8503ebacc1720f1e666eeb1d9a53ec8479bd63d3775612130f63ff0159cf2d31e281aa7ce48c080

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2hXwS5IfKK.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            224B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c44a589c910625c10d4c642059e44bac

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1bf172d578def26546c0d7ae10c12861f2c4111

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8cbd865a4d65b4da8d7f4545c76614f04e50a846ba72658391f03a4fe8d3a6d4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4df5f74e0e81f89b6b042ddeeb4b48f53729339f7d3e8064b12404457e335aa90eabfed8cb29265504c916577fa2ceafd3340129a8596b5abde8bfaa56dc5de2

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zO044725F7\start.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c473326baa0562bc1081ac3fff5fadab

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            79ae481230a4aeb89232b60bb015c7f376cd70d7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            66058290e904b349c68a65b6deac3875acf5c9b618bd31756f1a9cbde2cfb83b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f822532e90006b0e69305a93e01512185a1a367ebb734e8b8c443efb716abe1d4460f246b70b32e7e18c8fc6aa7db85ec039d59773305e8061375b0634351ff5

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9Y35xjzddj.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e514898e211e33c9088e992ea6a5e642

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7df4a373751ba53b3b91df4cb968220dfc0a7581

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f088e4ee3f46d750b32cfc776e56e08ca6b21b186a0befdeae8ff1fbfca425db

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            26ae459f92a15f3ffeaff644214cf93321aaa52938ad881971099f0bed07c1b10bc4bb8e48eb6f4a5e3594d521c52f181b173bfe33dd98e31291c821d606525c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AntDRUzUoe.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            176B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6517fb4accffb215922e25c32009c474

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d09e322cdab8c873dadc69ca541749850c2ba8df

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2252e0144fea8f09352b9d26809302cbc1838b8a894db5180e22065d5659a33b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0b74cb67896348d3241e8497f4a2b04492715b5211fd77ff2220908c28af93c2afe647ec5eddf36991457f0e947f1b2bdeb6b93cf3feffd3c4ddae5a9a2c802

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AntDRUzUoe.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            993cec0c11061b7d4244361f04024f40

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6d19f1ed68d33adba7d64983147fef6c4db37777

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fbb0e68aa72f3e1bf2d57bf47c7189d0143b6af73d8c9cd87388fc30e8f003c9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d35cd98a97301514bea0dba90af8e3a9b950d66ca2b386d2c65650d22b1cdc278f3ddc55fe5c784fd1e3acb4f6e19bfd97cb5a737c53b32ad609a7b85dcc12eb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CMOOBihidq.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            205B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            eebc7f84fcc281095b616d6d7e8d1ca1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            497a76ff8b0e6a5629cf6d566b12eec96699ff6a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1ec1afc39a5e5ce1f8bb3dc4cc1a1d922f044a20491147bbc712f7e65f1444bf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7e03443c797331aabb6f31ddb681d418e23d7ed4491ef6ad8b449be2c25fefd2aa9cf212319c2de6debfdb6edcc5b5b2e3a1a4179148b08bdb8b91f86492e505

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CnplMLrBiA.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0a6e42ff56d1e1361ef2259f9c51785c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2e479e0f0481a9799bcc2e2e094455807a995df2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f2cea758cfdd8f731ab5e8bcd81ad12550ba95870a7c2d0ee5582633838107a6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d7d4719a13d6573c7131b9c81264389ea6c10e22806b8b1eab0e78d0a7ac8e27e1bd8b0d36a2925f350ab61a599e08a496e794aa096a3f3679c0972a097950a7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D2etq6r2t5.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            224B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f97ddb8a2c6b2bf16e9fcc9b0cb97137

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b8f3c3fdb2ac74b893ca5e1bd7c9f13380f6ea6d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0a31b9b341bdc0c0097e99a9012b912beb3438e7fc9693c9646d99bc758a4434

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3a2dc2d58b00b7a66037cfafca4b40b65c465f42113fba9196bb4f2da7f3dfc9ce0cba95f637ba7909a5331567b0e3f39ad9b7adaf5cc52eca34e27c87cc223f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D2etq6r2t5.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f62ecea200298e755401fe92948f8f82

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            10e835dc984042a41fe3760a19d5f5cb0aefaafb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d0a5dd6a46879a6224878d40ab598c308ce04a897c44faa216ddf7d2124514e8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ae93b2a6b07ae9a93a0924fd751fec816d37f66592b03af68bf16391be971deb82197665bf71a6ff9cc5eece0d9e28148c5c29b6f35cfccc56ef4e28b4b26a41

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EHU1Lrqt50.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a9629c81ac0b7555e75cbc936a576875

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a5f97af441cf259802e0f7bfed159149e20dbc7a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8a68d5b4975de84873c926aa44477e01bad39f7918d06fd2064ec56b161def0a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79b0dedfe52047c1269549b26ca36261a804c81331d5246208faefd3993f5b68e87eec376cc4f5dd99063c164b0055b8f4d7dd107919a70b67a47853ba1172d4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FVJApcqkHv.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b2f2ddca656870ce686a74afba07eb61

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            87f071a2639206e9fd6e71273a0891607a335c6a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6889c91fbb2bac04ec62fe22b92c963c4f7664c4e743277afc2488971eed74dc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2c0fa09e498f088209e9514028aed540298106656a871aa647445576aacc1d89a4269b088e49e35fcafb552155ffbe6129ecec1b5c3cc141b93194f1d0291b3a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FVJApcqkHv.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            176B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            70c4d1989604d5d8157898eda9729f68

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a4345d802026e13b8e236176352fdb1b1e0b6b3f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c07fb0beb3d61256b9232381dcf89ebdcb7cf9da3deb42e994a9af031d08fb73

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            529fc8a9a1d11b7ad4721933b2aadbdae4bb98b2444be86d0ed08ebdc9c17ca17a40119b045fda58e0be1239035a8034c0f52640ade2ccec9580633778df3d65

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\GCUhdmH1So.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            176B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7686854bed0490abd124edfb22384de6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bf992bc49c1b702129d63323d2e28eda911cc744

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c7615dcd652f0993f6edfd42d77f1881de107a08a7bff984e5cd05397e17bf76

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e8cfc5b25aee2336cb53615cd230b69e9e87f2a76998544628caa279f7e0a03b20de45b8d7ed1e3697f5a3516f837554983cfa7718e837b008007f1012a9c272

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IeLvrzYA0a.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c81ac846e0dc6d2e8a96737f4dcf9c4d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b216728c5e350e5d28ce95ef088fe4d2111e9bb4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b651d16c4252817cbc51c3bcc12641a871fb0d7688d475c597bf3a0ba14b770a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a583f68eca6a4231adb3e2283b3257ea909161fbae4f50b3706c6db5018e57ce597f649fb774c9868ce1c4c3f7f73fa7c1626524cf5b4770af3089d39bf78f2a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IzyQn8pRfl.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4df05e3e7f93943dccdd3da954193321

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e3dd7073a43981cb8a4305e22239ec4656c81c0c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9c124d15b996a1cbe28ffbdf82904c811482ec1d26a380be246c2ff98fd86e84

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a1e1840f21443bb328ca8565e6708b8082d827252f021911f492a2e39799d531d2c51c0e263f8f51047eb68efd2544cb651916927bc1aab04f6d9675879b593c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KSdgmfp92b.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ab46a6c8f73abcb710890ff72588afe6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b9522c2bdbbee2b9c6944ef5444b7b6646ee7d4b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            265b2e6c3dcb88f5e53a18f5609cb108d9662a73c5e380e138cfcdb3b866098f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c350acb7161d946cda59b8dffdbf12188cd10617c2947d233adafbd8158d9ffae9f20f3f4183dd049c2628a02f0bdc62be220380f27d97984ecf7ccadd490565

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MMpJJGXiaL.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            da499b923732b993521e7af0a2d8a34d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            dfe71471fb2536cf1288eb625bd70fb38e5463d5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0cb8957348a2236912707b8fca9e6253c134f911668abe6fd4e283d5e0b6b4e4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f1a74a854f6a2470435a564890d456a44719b02fe8056c6f29fce8bec9c97da827faecb6fd0a399966bb569ccbe1be72c1f3c9e1f164249fe1e5e1fb2060e764

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PUr4LdF8J0.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            10e3bcf9da13439b153e429889fbab5e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e0b4bbe76e9f73ab1361a5bbb48ed528ebd0d494

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bcf15832571d1616a4f45df6ac6d380cdd335b9d3aacdd8b01a4c46b0f43f290

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            61f8350b3bdbbc444d10344eee2d0b996ca7466973c5cf8ee4e12501440168bf6d70e7cdd82890cabbbe38b7d9faf0f844d38b3943b2a0c9b7a87dd46666e772

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PpUZInWQxB.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            40164fdd6eba92aad92ac43d617dbbb7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            83abecfc23d92b2945ad6c85c2cee7a1f966beb3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cbad2be3c6fec22d46a3deded00da2650793bad59a7fb430b303c3bdd8096978

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3754fad6099ff56432480756cdc35ba33025f0bb9eb4cdece1780c9fb4cbf926ee85ff8b55e72b00b071d934f8635ec97af8a16fb43a575bf56701ed51ee67a4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\QjhCqOFzVv.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a82e78754750bf59ec6d8f0f4c3caf5f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d6c8d2bc00def77bee127893e511fada47d4ebd8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c3bc0ea7c7a00b9de48808cc6bf5e5b5b8edadf42a71aadbd7b0b3296639a0d3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e6bfc9693c905e793e29a65abcc8ecad60e33140bac16842efded071dc1e40f71b978dbca8bb2b6a4ce432e0ed9ec5c87688848f9ca0f981f82a995d4f57aefa

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RES5F22.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4c1aa8689c31f61f97588b0eec2446de

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5e5dde2495ef03f089eab06fdd5e028950a6c270

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eef2c20e2ca221620f9a9639a6c074da9fe7d0bfa881d195f6d60a875e09381c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            101cb473773b8e4a77bd9605a28a11ad14d882363117512f713f834b2ae2a94bedc69b7b493e8c2cf4eb1d0ea2d7682fb740cf4ecdcafd2d842963bcd2000b69

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RI9pGJW8L1.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            433dc398eeeb532aa4c9f0ca2525b6be

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            80ff34d49f99542a8f15ff51e620b58734fa2bbe

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9a7dc99a6409c63b960310ebb3fa65a6e8760120b7d82c595a42655b2934b896

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            df7499bddcb41f6f973d617910f7a9b8db979d925bebc4ef9db69ea7814703d6e58317e8fe3cacac7c8dd0f4b02524491d96fec9de400850e6469015d0123cf9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RyWKKAFqhq.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            97e8b46f7268e83f64c4b3ecbc5c572c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ab47a06ac81d6abae3aa0d94ead8734f83881760

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eed9a1f3def6283a5b068ed02ce5359ede8fc339c6ed86b0761faff6407c726c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4af4fcafffae496b96ec2804143839253958ff09192da2b932cc7ee34147290f8c84da22747946b64697bf20e23d128f70a4f77d4c13b1944c79d25cc6105c84

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\YvmOC36wL2.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            08f667ea0041c93238dd274710bc5f97

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2c91ef4643d8cf6eec2de408a78c24bf987f97ca

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c82bebb3606561a54024176a22908560c3a40a509078960a97aba285c3b381ab

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            10abbb091340d6eadb56159e68974829042bbca0ef667f740a9b85d72417d3ab1ff89ba781d739a9a896ca87f64998f15a70f0b6bd8cbb579383f042acfc9461

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wfrj0x05.tam.ps1

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dV69F4sOEJ.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            224B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b5875a0eda9b26ddf7097d118fe02ada

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d17214f1a13b8c0861034d575dda742b9f34ecdd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e40134ceccfd3408112ad37b78b39dec03c8a80051723c795e85c2b08c7b081e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e09c7fc5e74072afc4895085ed5508b5dd4528cb1a9fa00779865fbafdb4270238b522156ae705c88ba5d20aaa3f06a11688168cc24faf45610cce1b07e3e5ce

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ds6v954M6h.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            266434ce8bb18a33616ffdfb4ce354bf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            50c76ec481835174cf75622f6e270b97d4f2143a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f0e7d522f61af5d331ead738f1be2a70b95be0175b60edfd003ee0241b1190e2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b9e689815aac62ed973933aed3f5f8ad28b2d215ed01db231005c3610cf4e58844e11eef126f3cf2341737d74e900527c77fd0516a11a0a1be6750269d24a558

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e6v3dq4CIc.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            66e8ff86d0bf5fd370e46dc21b918abd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3bfdc5b7b755485b96209841c5fbf3f257c2ba80

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            87728a6e97a8861ccaaa029abc65b5de4a39b233003a6d3196e5ceadf7b23176

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ca5f04ce9df79a47a53878f863b148f1e4f778334d7fdc8f49d09af747a333d55290ed0871818d33ee3b7d6bac2f61de4f248cc9dd56261f58a77d371b9777d1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hR2MTpBDVc.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            205B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a8ac7cfd72ee23dd8c81afafd5ff113a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9232f453ee191f2882a924dc4e40291efb610b11

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a02c28355a4e20a7d4b23a5924a8b8f4f7ab52a79d3e553bdc370d8364808de5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c7bbab008a0928c7b8ec81370ffc27c57cc72e0868aa168cf013b9b982deae3cd53dafaa5e3c2223e218be4c9fc7f3407bbbd272c380ab49b625262828dafe82

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\n5TyArTaLh.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a50944c78ac4dd7ed86cb964129777d4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d9f7957fece38fad3f27288ca85a88b827f8b009

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6beefe6d9d0ab0701de69ca31018b83adcc975fd665002f9648a6cca88ea0b36

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b77d3b9155f5154fc2f37d8961a574ccaa270e7a08f43bc1edb6211d6b46ab54f1e484b2033e08edcd04b00efea04cb1449f65e9b955e6922de038f4de27c1cd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nQ6S61kszs.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9e4f70c778570362bceafefdfe5a25f2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            12199394394c397d1c6523840af8c1d6982c1fd2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b9b87356d13d9944fab4deb2c0b636b43e642a4204c49a190a92079c50ae34de

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1e0f7658a9ca03a8efca3f8ee048d1081c7fd8b2f70181ef8e4bf927f0a7eb4ab2bd0c10675f38893fe11f475060af08d2d9fa13e6a2cd31c5b195f84c3b1649

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qZ8E8OSIiX.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7e66a451c71f947f60fe2393509484f3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            00e7d39616e43311156bc5f5ba6af7fcf8fe4027

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            86868eebd6e969bf38bc5ecf89b2379a07261dc87f2406640b7f8adabd124dac

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f33fa08a1e5de595dce31233a7c04b165680da1a0ce012c077bae253061536f093ad937f0e037c6c249e5396f0e300bf99ad74369a90f594743d06089532e842

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rnyMd9S9uS.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            224B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            dde67fc612e463d703c4ed1e6ecc2273

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f4cff11f183764dba06ed9ceaf5ee404c521c8a3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            26b7963bd860f07f33f31364fae3fa2f5f588dc9fa748db526308ea86d3dcd31

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2074a3c0c6d8fec3c13131a03f112a7a20677fa8e92ad7b41b487e79ce353e73ba17fc1efef32d5005b3a018ceb592b80a66669f18fb9677c3013fc7e97322a1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\s2nU7uS06N.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b2a6663f9aa8ac6349db107221a75ea5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            670e6c0b28ad14478f1168ce976196b2ee22d140

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ae8aa411abc3ebd7cd4625d6fb3d4b2b72b848583fa5d9d152f628bbea07eed3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            babb69ea1fff19ed0022e3674709a49f049e9de28db4eaa4a7e21c5a4b36039354f2f5d446ed9e24b28f155dd8bb4ec5d83441809a7e8b8138fb660a9011bd9b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vIYAWWKYBo.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            232B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            58976fa89d3cf976b916a8c6a310e006

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            13efb0b799c1b3a8a2f0406163fe40c5fb208ecc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            68e08a6852513591336cbc65708dc24ac0a6ed58946457b83d410a88ee62bdff

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4203afc2920b77a4b9f4e5ce3eaa759f6fe76405b75ad7a03367c9705b49899c655a86fe2caa3beb22eee7f7c54f27be4945352f07986b2bc94652b8153de62a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ylDQV2JGYe.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            184B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8ce698a532e3f7a83383caf636aebcd1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8031effeb96f3f953ac97e780785576725737f27

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2d4dbdabd9a5941dc315874d1c8910e71c25c260fd77a8488caea783981949ca

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            59f9a394464614b8c62f66b256d87c682e72b8054a9daf9a8bd50f7dee27127ba248718a52875e0e0a5a879499fbfdc9a5e9a3b995a9350480a2c8ba1a0531ac

                                                                                                                                                                                                                          • C:\chainBlocksurrogatewin\Comcontainerdriver.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9d27ce3f27809787e6c8bf545963d1e0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            89c73f5ba0a7cfb3afa53515b38704f90f8e70c4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            605f67d7b44d7d35fc5331e1badbe43ef332e369c86437c28bda68184c83294a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0b49b02802a1652487d7d9dc052444194e74a43a3771dc68081c545114a437fbcc2aedd8ca032144ae7fa3e480cc4727e01fa9d0aa461ea786cb9bf63f867a4d

                                                                                                                                                                                                                          • C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            234B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8dfd0c504793456574496822db2d2a6d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            18f7f8d6e3af7dd7c2d491c219743ac6e18886d9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c9349402fa75d4a2ce0c9b704be94ca546cf3d2912a3272af80c050e8251c2b5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            946de0213c05a3db186f27754b40e08de12021a7dc2cf43f55c29da4ec2bb40347abab7104684acf5696cb1e289ccb90ac826db5048dca698f98cb043d15358a

                                                                                                                                                                                                                          • C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            104B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e5d7112ec4ea1326fb903ec7d5249948

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            068099c095e83c6fa948702e467de51455f5b873

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4a7538c31c88df87c83d85e6e729fe85ea5371ebf41545df1639dbf6a07ad709

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ee5fe8ff4f8a41acad3baeb3069b662f808a6ccaf581c66340498ecdd6470af999c8d4fc91979269b51461bb025041d7cb2ac30c52603161aa0b11a53c889ba4

                                                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\5vi5jcxk\5vi5jcxk.0.cs

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            388B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            743010d046595469a58cb72257980bf4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            004b17a9e7d1ed5bd3cfe1083facca7a2cc2a64e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            71597064c6e52e52cec035ff3abab4ec91b8ee76ba96030358e443e35f3300f6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b84a1ca353251def8496b587b199ff54ddc4428298b53d470886b7c3d849d76a693fb3f2e44350afe5aff87f876bb73baf9e81430a1cd803f575ae7e6579c5bf

                                                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\5vi5jcxk\5vi5jcxk.cmdline

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            235B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            183297b99dd20d5f073b5a9087bd77a3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            510a98fa203dd1cae809d814ea623655cc16c4e0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a327db6aec684d4ad1e111e1827a45a44202a7b03aa261457628a5e73b477db6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            04e32a0af556f4ce0245869eafc6525006fe39a0da1c04f5d001e95926d8ace0dae510c898e23d363dc715bb2b1cbc22e9920f613f27eba1fe01da1b62bef57e

                                                                                                                                                                                                                          • \??\c:\Windows\System32\CSC4ECFE9812F12498AA3C916B15C72A3.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6a1fdfe21205fa7152f1a85533ad5fa3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4a97a2cc51ba0ff7261a2383ee9de070f7d9a0bd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6db6786c73b7b91e30d172fc7483adb2ca46a8f651beb4296b1446f85437ab45

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1367dede091d07cc6db8b7643d8f3e42d1cfbf1a3b20ae5670d33f856c3d53d0034490900095a21531dc4bb0d50d52022aa223fc6d3bd36e464a09209bff2e4a

                                                                                                                                                                                                                          • memory/60-646-0x000000001BF00000-0x000000001BF08000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/60-645-0x000000001D700000-0x000000001D7A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/216-368-0x000000001C370000-0x000000001C378000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/216-367-0x000000001CB00000-0x000000001CBA9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/400-282-0x000000001CB80000-0x000000001CC7F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1020KB

                                                                                                                                                                                                                          • memory/400-280-0x000000001C8D0000-0x000000001C979000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/400-281-0x000000001C750000-0x000000001C758000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/872-196-0x000001DDD9EA0000-0x000001DDD9FEF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/912-526-0x000000001C0F0000-0x000000001C199000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/912-527-0x000000001BB50000-0x000000001BB58000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1004-475-0x000000001C3B0000-0x000000001C3B8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1004-474-0x000000001CD50000-0x000000001CDF9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1140-492-0x000000001BA30000-0x000000001BA38000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1140-491-0x000000001D300000-0x000000001D3A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1212-423-0x000000001D550000-0x000000001D5F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1212-424-0x000000001BBB0000-0x000000001BBB8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1328-508-0x000000001D150000-0x000000001D1F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1328-509-0x000000001B7C0000-0x000000001B7C8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1376-679-0x000000001D450000-0x000000001D4F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1376-680-0x000000001B990000-0x000000001B998000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1396-386-0x000000001CE00000-0x000000001CEA9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1396-387-0x000000001C440000-0x000000001C448000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1596-193-0x000002144CE60000-0x000002144CFAF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/1828-76-0x000000001B940000-0x000000001B958000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                          • memory/1828-81-0x0000000002EF0000-0x0000000002EFE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/1828-143-0x000000001B9B0000-0x000000001B9B8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1828-71-0x0000000002E90000-0x0000000002E9E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/1828-87-0x0000000002F40000-0x0000000002F4C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/1828-141-0x000000001C260000-0x000000001C309000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/1828-85-0x0000000002F00000-0x0000000002F08000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1828-83-0x0000000002EE0000-0x0000000002EEE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/1828-73-0x0000000002F20000-0x0000000002F3C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/1828-79-0x000000001C550000-0x000000001CA78000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                          • memory/1828-78-0x000000001B960000-0x000000001B972000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/1828-74-0x000000001BDD0000-0x000000001BE20000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                          • memory/1828-69-0x0000000000AD0000-0x0000000000CD4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                          • memory/2460-329-0x000000001CD50000-0x000000001CDF9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/2460-330-0x000000001C3A0000-0x000000001C3A8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/2556-406-0x000000001C220000-0x000000001C228000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/2556-405-0x000000001CA00000-0x000000001CAA9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/2584-188-0x000001C6ADE50000-0x000001C6ADF9F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/3196-441-0x000000001BB00000-0x000000001BB08000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3196-440-0x000000001D300000-0x000000001D3A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/3236-348-0x000000001C730000-0x000000001C7D9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/3236-349-0x000000001C7F0000-0x000000001C7F8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3288-696-0x000000001D250000-0x000000001D2F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/3288-697-0x000000001BA90000-0x000000001BA98000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3380-713-0x000000001CF50000-0x000000001CFF9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/3468-561-0x000000001BBA0000-0x000000001BBA8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3468-560-0x000000001D650000-0x000000001D6F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/3528-543-0x000000001D800000-0x000000001D8A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/3528-544-0x000000001D050000-0x000000001D058000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4136-192-0x000002445E790000-0x000002445E8DF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/4156-199-0x0000020268830000-0x000002026897F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/4432-577-0x000000001D300000-0x000000001D3A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4432-578-0x000000001BB40000-0x000000001BB48000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4512-308-0x000000001D000000-0x000000001D0A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4512-309-0x000000001B510000-0x000000001B518000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4600-132-0x00000253D3A00000-0x00000253D3A22000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/4600-189-0x00000253D3A30000-0x00000253D3B7F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/4716-458-0x000000001BED0000-0x000000001BED8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4716-457-0x000000001D700000-0x000000001D7A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4800-256-0x000000001C3C0000-0x000000001C469000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4800-257-0x000000001C690000-0x000000001C698000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4800-258-0x000000001C6C0000-0x000000001C7BF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1020KB

                                                                                                                                                                                                                          • memory/4816-628-0x000000001D700000-0x000000001D7A9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4816-629-0x000000001BD20000-0x000000001BD28000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4880-595-0x000000001BDB0000-0x000000001BDB8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4880-594-0x000000001D750000-0x000000001D7F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4948-663-0x000000001BC80000-0x000000001BC88000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4948-662-0x000000001D450000-0x000000001D4F9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4956-612-0x000000001C280000-0x000000001C288000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4956-611-0x000000001CC00000-0x000000001CCA9000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4992-236-0x00000000025A0000-0x00000000025A8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4992-235-0x000000001BEA0000-0x000000001BF49000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                          • memory/4992-237-0x000000001C150000-0x000000001C24F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1020KB