Resubmissions

16-01-2025 17:37

250116-v7e71s1ncy 10

16-01-2025 17:30

250116-v27eba1lew 10

16-01-2025 17:29

250116-v232ws1let 3

16-01-2025 17:29

250116-v21lrs1ldz 3

16-01-2025 17:27

250116-v1g32a1qfk 10

16-01-2025 09:47

250116-lsajjsvrgn 10

14-01-2025 12:40

250114-pwhacaykaz 10

14-01-2025 11:59

250114-n5y4saxngy 10

13-01-2025 14:41

250113-r2dv8avrgs 10

Analysis

  • max time kernel
    95s
  • max time network
    165s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    16-01-2025 17:37

Errors

Reason
Machine shutdown

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

Target

C2

127.0.0.1:6070

affasdqa.ddns.net:6070

haffasdqa.duckdns.org:6070

Mutex

670d21b7-71ed-4958-9ba7-a58fa54d8203

Attributes
  • encryption_key

    25B2622CE0635F9A273AB61B1B7D7B94220AC509

  • install_name

    svhoste.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhoste

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

172.204.136.22:1604

18.ip.gl.ply.gg:6606

18.ip.gl.ply.gg:7707

18.ip.gl.ply.gg:8808

18.ip.gl.ply.gg:9028

0.tcp.in.ngrok.io:10147

Mutex

ghbyTnUySCmF

Attributes
  • delay

    3

  • install

    false

  • install_file

    RoyalKing.exe

  • install_folder

    %AppData%

aes.plain
aes.plain
aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

technical-southwest.gl.at.ply.gg:58694

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

havocc.ddns.net:4782

testinghigger-42471.portmap.host:42471

Extazz24535-22930.portmap.host:22930

192.168.68.104:4782

interestingsigma.hopto.org:20

14.243.221.170:2654

104.251.123.245:23600

Mutex

6a533ca9-c745-463c-8bba-b6aaa9eb7fab

Attributes
  • encryption_key

    CB213225C623A8CB39D3E1628CD4D7E7D686A7F3

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Discord

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

3.70.228.168:555

Mutex

bslxturcmlpmyqrv

Attributes
  • delay

    1

  • install

    true

  • install_file

    atat.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

C2

127.0.0.1:6000

103.211.201.109:6000

127.0.0.1:48990

147.185.221.22:48990

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • telegram

    https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M

Extracted

Family

quasar

Version

1.4.0

Botnet

svhost

C2

151.177.61.79:4782

Mutex

a148a6d8-1253-4e62-bc5f-c0242dd62e69

Attributes
  • encryption_key

    5BEC1A8BC6F8F695D1337C51454E0B7F3A4FE968

  • install_name

    svhost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhost

  • subdirectory

    svhost

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Office

C2

82.117.243.110:5173

Mutex

yfsS9ida0wX8mgpdJC

Attributes
  • encryption_key

    KDNBgA8jiBeGX1rj1dDt

  • install_name

    csrss.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    NET framework

  • subdirectory

    SubDir

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7673498966:AAE8RwQQVWIce7zc1tvOHxg7_EravC7Vqis/sendDocument?chat_id=621271611

https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M/sendMessage?chat_id=-4579594388

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 4 IoCs
  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 21 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 6 IoCs
  • DCRat payload 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (446) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 16 IoCs
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 30 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 9 IoCs
  • Executes dropped EXE 51 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs 7 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 34 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 22 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 20 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 28 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2248
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:3596
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
          PID:6456
      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
        "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
        1⤵
        • Quasar RAT
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3304
        • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5080
        • C:\Users\Admin\AppData\Local\Temp\Files\Client.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\Client.exe"
          2⤵
            PID:17456
          • C:\Users\Admin\AppData\Local\Temp\Files\sound.exe
            "C:\Users\Admin\AppData\Local\Temp\Files\sound.exe"
            2⤵
              PID:19952
            • C:\Users\Admin\AppData\Local\Temp\Files\mnftyjkrgjsae.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\mnftyjkrgjsae.exe"
              2⤵
                PID:6364
            • C:\Windows\System32\rundll32.exe
              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              1⤵
                PID:1668
              • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                1⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1384
                • C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3860
                  • C:\Windows\SYSTEM32\schtasks.exe
                    "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe" /rl HIGHEST /f
                    3⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:4124
                  • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                    "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                    3⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4568
                    • C:\Windows\SYSTEM32\schtasks.exe
                      "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                      4⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:4924
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YAQxGte6GJMA.bat" "
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:224
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        5⤵
                          PID:3512
                        • C:\Windows\system32\PING.EXE
                          ping -n 10 localhost
                          5⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Runs ping.exe
                          PID:3564
                        • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                          "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                          5⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:5924
                          • C:\Windows\SYSTEM32\schtasks.exe
                            "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                            6⤵
                            • Scheduled Task/Job: Scheduled Task
                            PID:6004
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UiGF5EZdG5GK.bat" "
                            6⤵
                              PID:1812
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                7⤵
                                  PID:5880
                                • C:\Windows\system32\PING.EXE
                                  ping -n 10 localhost
                                  7⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:4004
                                • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                  "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                  7⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3760
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                    8⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:6012
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\u7pqLKmGBfqe.bat" "
                                    8⤵
                                      PID:5144
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        9⤵
                                          PID:5752
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          9⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:5740
                                        • C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe
                                          "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"
                                          9⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5924
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            "schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f
                                            10⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:232
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WzMZAMdgPNYs.bat" "
                                            10⤵
                                              PID:6060
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                11⤵
                                                  PID:5956
                                                • C:\Windows\system32\PING.EXE
                                                  ping -n 10 localhost
                                                  11⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:5244
                              • C:\Users\Admin\AppData\Local\Temp\Files\Sync.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\Sync.exe"
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:864
                              • C:\Users\Admin\AppData\Local\Temp\Files\aa.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\aa.exe"
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:5296
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "atat" /tr '"C:\Users\Admin\AppData\Roaming\atat.exe"' & exit
                                  3⤵
                                    PID:4172
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc onlogon /rl highest /tn "atat" /tr '"C:\Users\Admin\AppData\Roaming\atat.exe"'
                                      4⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5692
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA5B.tmp.bat""
                                    3⤵
                                      PID:5592
                                      • C:\Windows\system32\timeout.exe
                                        timeout 3
                                        4⤵
                                        • Delays execution with timeout.exe
                                        PID:5660
                                      • C:\Users\Admin\AppData\Roaming\atat.exe
                                        "C:\Users\Admin\AppData\Roaming\atat.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5856
                                • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                  "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                  1⤵
                                  • Checks computer location settings
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3888
                                  • C:\Users\Admin\AppData\Local\Temp\Files\cli.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\cli.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:5692
                                  • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5656
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5124
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:5308
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:1448
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:4388
                                    • C:\Windows\System32\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                      3⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2432
                                  • C:\Users\Admin\AppData\Local\Temp\Files\Icon.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\Icon.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:6088
                                  • C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2084
                                    • C:\Windows\SYSTEM32\schtasks.exe
                                      "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe" /rl HIGHEST /f
                                      3⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5688
                                    • C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
                                      "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5608
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        "schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" /rl HIGHEST /f
                                        4⤵
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5136
                                • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                  "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                  1⤵
                                  • Checks computer location settings
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1108
                                  • C:\Users\Admin\AppData\Local\Temp\Files\Mova.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\Mova.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of SetWindowsHookEx
                                    PID:10880
                                  • C:\Users\Admin\AppData\Local\Temp\Files\k360.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\k360.exe"
                                    2⤵
                                      PID:30612
                                    • C:\Users\Admin\AppData\Local\Temp\Files\lfcdgbuksf.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\lfcdgbuksf.exe"
                                      2⤵
                                        PID:20120
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\g9HH3OPJTs.bat"
                                          3⤵
                                            PID:9424
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              4⤵
                                                PID:22072
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                4⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:22032
                                              • C:\Users\Admin\AppData\Local\staticfile.exe
                                                "C:\Users\Admin\AppData\Local\staticfile.exe"
                                                4⤵
                                                  PID:19308
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RvL1cycbdY.bat"
                                                    5⤵
                                                      PID:7488
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        6⤵
                                                          PID:8304
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          6⤵
                                                            PID:8460
                                                  • C:\Users\Admin\AppData\Local\Temp\Files\runtimebroker.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Files\runtimebroker.exe"
                                                    2⤵
                                                      PID:9508
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        "schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                        3⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:22112
                                                      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                        "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                        3⤵
                                                          PID:22000
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            "schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                            4⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:21836
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MYlXDLrtGpEF.bat" "
                                                            4⤵
                                                              PID:21360
                                                              • C:\Windows\system32\chcp.com
                                                                chcp 65001
                                                                5⤵
                                                                  PID:21232
                                                                • C:\Windows\system32\PING.EXE
                                                                  ping -n 10 localhost
                                                                  5⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:21200
                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                  "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                  5⤵
                                                                    PID:18300
                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                      "schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                      6⤵
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:3048
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GFVpgfPyuYiV.bat" "
                                                                      6⤵
                                                                        PID:808
                                                                        • C:\Windows\system32\chcp.com
                                                                          chcp 65001
                                                                          7⤵
                                                                            PID:7244
                                                                          • C:\Windows\system32\PING.EXE
                                                                            ping -n 10 localhost
                                                                            7⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            • Runs ping.exe
                                                                            PID:7272
                                                                          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                            7⤵
                                                                              PID:8332
                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe"
                                                                    2⤵
                                                                      PID:19844
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "schtasks" /create /tn "NET framework" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe" /rl HIGHEST /f
                                                                        3⤵
                                                                        • Scheduled Task/Job: Scheduled Task
                                                                        PID:21900
                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"
                                                                      2⤵
                                                                        PID:6544
                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"
                                                                          3⤵
                                                                            PID:7300
                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Gorebox%20ModMenu%201.2.0.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Gorebox%20ModMenu%201.2.0.exe"
                                                                          2⤵
                                                                            PID:7636
                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\ew.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\ew.exe"
                                                                            2⤵
                                                                              PID:8164
                                                                          • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                            1⤵
                                                                            • Checks computer location settings
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:900
                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\CoronaVirus.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\CoronaVirus.exe"
                                                                              2⤵
                                                                              • Drops startup file
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Drops desktop.ini file(s)
                                                                              • Drops autorun.inf file
                                                                              • Drops file in System32 directory
                                                                              • Drops file in Program Files directory
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6012
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe"
                                                                                3⤵
                                                                                  PID:5212
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    4⤵
                                                                                      PID:5956
                                                                                    • C:\Windows\system32\mode.com
                                                                                      mode con cp select=1251
                                                                                      4⤵
                                                                                        PID:8804
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin delete shadows /all /quiet
                                                                                        4⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:24688
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                      3⤵
                                                                                        PID:15772
                                                                                        • C:\Windows\system32\mode.com
                                                                                          mode con cp select=1251
                                                                                          4⤵
                                                                                            PID:18188
                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                            vssadmin delete shadows /all /quiet
                                                                                            4⤵
                                                                                            • Interacts with shadow copies
                                                                                            PID:16984
                                                                                        • C:\Windows\System32\mshta.exe
                                                                                          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                          3⤵
                                                                                            PID:14088
                                                                                          • C:\Windows\System32\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                            3⤵
                                                                                              PID:16120
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                          1⤵
                                                                                          • Checks computer location settings
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1472
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\evetbeta.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\evetbeta.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3684
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:6040
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit
                                                                                              3⤵
                                                                                                PID:27188
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'
                                                                                                  4⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:16164
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF586.tmp.bat""
                                                                                                3⤵
                                                                                                  PID:25172
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout 3
                                                                                                    4⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:16536
                                                                                                  • C:\Users\Admin\AppData\Roaming\Discord.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Discord.exe"
                                                                                                    4⤵
                                                                                                      PID:17832
                                                                                              • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                1⤵
                                                                                                • Checks computer location settings
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:736
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\testingfile.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\testingfile.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3140
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                    3⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:832
                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                    3⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:1580
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                      4⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:5668
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aapRYh1kAB9S.bat" "
                                                                                                      4⤵
                                                                                                        PID:3436
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          5⤵
                                                                                                            PID:224
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            5⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:6068
                                                                                                          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                            5⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:5400
                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                              "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                              6⤵
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:2712
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hT47ZenjV2sI.bat" "
                                                                                                              6⤵
                                                                                                                PID:6072
                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                  chcp 65001
                                                                                                                  7⤵
                                                                                                                    PID:5852
                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                    ping -n 10 localhost
                                                                                                                    7⤵
                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:1072
                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                    7⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:2332
                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                      "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                      8⤵
                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                      PID:3656
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ylR0qAoiG14r.bat" "
                                                                                                                      8⤵
                                                                                                                        PID:5860
                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                          chcp 65001
                                                                                                                          9⤵
                                                                                                                            PID:4084
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping -n 10 localhost
                                                                                                                            9⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:5316
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\jy.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\jy.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5448
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-CPCF3.tmp\jy.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-CPCF3.tmp\jy.tmp" /SL5="$2036C,1888137,52736,C:\Users\Admin\AppData\Local\Temp\Files\jy.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5184
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:13904
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"
                                                                                                              2⤵
                                                                                                                PID:20804
                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                  "schtasks" /create /tn "Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                  3⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:20600
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                              1⤵
                                                                                                              • Checks computer location settings
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4160
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\CISNSATEST.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\CISNSATEST.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1000
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\donut.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\donut.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:4516
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\installer.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\installer.exe"
                                                                                                                2⤵
                                                                                                                  PID:18260
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Bloxflip%20Predictor.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\Bloxflip%20Predictor.exe"
                                                                                                                  2⤵
                                                                                                                    PID:18484
                                                                                                                    • C:\Windows\Bloxflip Predictor.exe
                                                                                                                      "C:\Windows\Bloxflip Predictor.exe"
                                                                                                                      3⤵
                                                                                                                        PID:21708
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:7080
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:7064
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib +h +r +s "C:\Windows\Bloxflip Predictor.exe"
                                                                                                                        3⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:21704
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                    1⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1044
                                                                                                                    • C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                      "C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"
                                                                                                                      2⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:3992
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\njrat.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\njrat.exe"
                                                                                                                      2⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5332
                                                                                                                      • C:\Windows\rundll32.exe
                                                                                                                        "C:\Windows\rundll32.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Drops autorun.inf file
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:6100
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          netsh firewall add allowedprogram "C:\Windows\rundll32.exe" "rundll32.exe" ENABLE
                                                                                                                          4⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2692
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe"
                                                                                                                      2⤵
                                                                                                                        PID:16008
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-KEE68.tmp\tacticalagent-v2.8.0-windows-amd64.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-KEE68.tmp\tacticalagent-v2.8.0-windows-amd64.tmp" /SL5="$B03E4,3652845,825344,C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe"
                                                                                                                          3⤵
                                                                                                                            PID:16188
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrpc
                                                                                                                              4⤵
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              PID:16344
                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                ping 127.0.0.1 -n 2
                                                                                                                                5⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:16868
                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                net stop tacticalrpc
                                                                                                                                5⤵
                                                                                                                                  PID:17640
                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                    C:\Windows\system32\net1 stop tacticalrpc
                                                                                                                                    6⤵
                                                                                                                                      PID:17652
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "cmd.exe" /c net stop tacticalagent
                                                                                                                                  4⤵
                                                                                                                                    PID:17672
                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                      net stop tacticalagent
                                                                                                                                      5⤵
                                                                                                                                        PID:17724
                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                          C:\Windows\system32\net1 stop tacticalagent
                                                                                                                                          6⤵
                                                                                                                                            PID:17732
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrmm
                                                                                                                                        4⤵
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        PID:17752
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 127.0.0.1 -n 2
                                                                                                                                          5⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:17808
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          net stop tacticalrmm
                                                                                                                                          5⤵
                                                                                                                                            PID:17908
                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop tacticalrmm
                                                                                                                                              6⤵
                                                                                                                                                PID:17924
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "cmd.exe" /c taskkill /F /IM tacticalrmm.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:18036
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /F /IM tacticalrmm.exe
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:18104
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "cmd.exe" /c sc delete tacticalagent
                                                                                                                                              4⤵
                                                                                                                                                PID:18144
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  sc delete tacticalagent
                                                                                                                                                  5⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:17588
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "cmd.exe" /c sc delete tacticalrpc
                                                                                                                                                4⤵
                                                                                                                                                  PID:17564
                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                    sc delete tacticalrpc
                                                                                                                                                    5⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:17328
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "cmd.exe" /c net start tacticalrmm
                                                                                                                                                  4⤵
                                                                                                                                                    PID:18736
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net start tacticalrmm
                                                                                                                                                      5⤵
                                                                                                                                                        PID:18808
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 start tacticalrmm
                                                                                                                                                          6⤵
                                                                                                                                                            PID:18820
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:21888
                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                        "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f
                                                                                                                                                        3⤵
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:21476
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:21328
                                                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                            "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f
                                                                                                                                                            4⤵
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:21268
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\GOLD.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\GOLD.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:21664
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 21664 -s 816
                                                                                                                                                            3⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:21496
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:8056
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Discordd.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\Discordd.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:8204
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:3052
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\4.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\4.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:3748
                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                cmd /c "3.bat"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:1260
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -File "C:\Users\Admin\AppData\Local\Temp\add_exclusion.ps1"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5136
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:5708
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\pyjnkasedf.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\pyjnkasedf.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3760
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\hack.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\hack.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:1292
                                                                                                                                                              • C:\windows\system32\mspaint.exe
                                                                                                                                                                C:\windows\system32\mspaint.exe
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5416
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\newest.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\newest.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5204
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Drops startup file
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:408
                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                    PID:30152
                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                    PID:18664
                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                    PID:18676
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:15932
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:16588
                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                            PID:19620
                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                            netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                            PID:19000
                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                            PID:19012
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:20020
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:11248
                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                    PID:26876
                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                    PID:22252
                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                    PID:22256
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:22400
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:6704
                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                            PID:5424
                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                            netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                            PID:5016
                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                            PID:3656
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:3860
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6280
                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                    PID:6384
                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                    PID:7564
                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                    PID:7568
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:7956
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:8432
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:18628
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe'
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:19480
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge..exe'
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:21084
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:20364
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:9712
                                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                        PID:18712
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:4136
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\shell.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\shell.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:1484
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\2klz.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\2klz.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:5996
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:5912
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\li0ZcMR4pSGK.bat" "
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3512
                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:1292
                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                PID:5844
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:4968
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qKRqhqecSgSI.bat" "
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:3596
                                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:1576
                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:6032
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                        PID:1944
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qIt2IuDGxwtM.bat" "
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:13844
                                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:18152
                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                PID:16960
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\nhbjsekfkjtyhja.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\nhbjsekfkjtyhja.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:2620
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:4844
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Extension2.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\Extension2.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:5428
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:5700
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                    "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                    PID:5816
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                    PID:5884
                                                                                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                      "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                      PID:5960
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xsCzJ7ERaCqB.bat" "
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:6136
                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:5252
                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                          PID:5240
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:5740
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                            "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                            PID:1576
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KuQAj5HrEoLm.bat" "
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:6060
                                                                                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                chcp 65001
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:6120
                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                  PID:3448
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                  PID:4080
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                    "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:2860
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WNZHRKElLY1h.bat" "
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:1260
                                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:5572
                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                          PID:5260
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                          PID:5264
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                            "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                            PID:5308
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7vQ5o7cUp74X.bat" "
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:4516
                                                                                                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                chcp 65001
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:2512
                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                  PID:4196
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:6560
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                    "schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                    PID:17432
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Tcb68sryEpbb.bat" "
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:16668
                                                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                          PID:16924
                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                          PID:17032
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                            PID:18416
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:5716
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RV916.tmp\KuwaitSetupHockey.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RV916.tmp\KuwaitSetupHockey.tmp" /SL5="$6020C,3849412,851968,C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:4196
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\payload.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\payload.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:19780
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\payload.exe'
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:19564
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:21088
                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                          "wmic.exe" os get Caption
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:20220
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                            "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:19176
                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:19452
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                PID:9824
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                "wmic" path win32_VideoController get name
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Detects videocard installed
                                                                                                                                                                                                                                PID:9900
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5952
                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:16488
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 240 -p 21664 -ip 21664
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:21556
                                                                                                                                                                                                                              • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                werfault.exe /h /shared Global\e9a4de40688d4c458e8bfbe1ae6b63ec /t 16088 /p 14088
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:21192
                                                                                                                                                                                                                                • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                  werfault.exe /h /shared Global\8e81b4cbae8b40f9a61313f8bde3cd11 /t 16124 /p 16120
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:20704
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:19424

                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-BB84BFB7.[[email protected]].ncov

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c61e8a9db9fa5267b50ab2841ca51473

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      12557ba974cb12d3a2f1161094ccaf4b3f60a98f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4a16fd6eaf7e2dc9976e688d1cd0cdbba3a2adaa3799c876932bac6e74272d06

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      39768e744d83e96d6ac9a19f143d35a2f79ce4250aa9136c241cc1148840f09168b2412f45b9d76b127cfa1eacf8aebc11477f4549a467cde7bb401d714ef37e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7787ce173dfface746f5a9cf5477883d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4587d870e914785b3a8fb017fec0c0f1c7ec0004

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      c339149818fa8f9e5af4627715c3afe4f42bc1267df17d77a278d4c811ed8df1

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3a630053ae99114292f8cf8d45600f8fe72125795252bf76677663476bd2275be084a1af2fcb4ce30409ba1b5829b2b3ffb6795de46d2a703c3314017a86f1ff

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svhoste.exe.log

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b08c36ce99a5ed11891ef6fc6d8647e9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      db95af417857221948eb1882e60f98ab2914bf1d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      07e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KQV5CW4K\76561199803837316[1].htm

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      34KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      215bd60d5de1a4413247a8277b2e7c20

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      004c0f14123bd3236369889c3fc144c105d2a92d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4922793c1ab3168651d0111ca471d175aed80e55402af67d4da7063d4a2411ce

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      be501fa6ba46e270bc632983186aad23bf113f61b78a85d9e86ff6dc78701b6395a727484624d20933172c9cc3b89ea0f7d9bd6aeedd4831522bdac48d87e1ea

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7vQ5o7cUp74X.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3fb9acad468bc2fa3d3a7881bf0fcff9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c5511f1da0e8c61549585bd2a19080378415f798

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4faab9cdfa75ad051c9d3efdbeaa94a3ce046bdfed37be176a5119f0d2360ba3

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4c7dcefcd6f7c4fd1d8677155904dc2593c04a1ab519c904c8ed72fdc5be07ec9cc8592b45b40582943e5e08f75fcf2a1f519140674d3c2e2a2dc26537fb9103

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f95ad9a1d6fdc49adf5889ea2538ac75

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b5587ce26e0e18d30e40ec5d1eb5812d55885514

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f092bdb33d071d405d89a1d98752b7f31b64f81494d9d78603cd795cc094766c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e382738a606ab208570f40703aa06188c6a269537616f1dad86c499189b0d1bddf38ea85e14b0e446c6277e736ff70f7e9cc030042538d98f9e9e9f9cbac566e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\02.08.2022.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      242KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0c376099e74de4f0e25f2f5047d06b9a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2c36c1084fd0dc9067721fca5fe241f6d421d3b1

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9d42d16488992d617996e4da6c1d668803675c559e2201c35997021efefc4506

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c924fcdcb0f41afc2641ef8abd39635f95a3a100ef666a42ca8ae3ac7c2997e5d253f0e1e9519ec753edd4268bca4fb53173099b406167b31cbadb72bd3ef897

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\02.08.2022.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      206KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      6792df864d68d23a617eacdfbe5c8f79

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f5289cf5f085f9796ff39bb19e822304b833982c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      208a490acb6fee4349d1ac0edcf838077c49427266970be133842cf7e73067ef

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ea13e5623a17bbab9eaba516212df9d83c8a55a2c0a42b31800ab68f9de1fd9e7421bcd2c91fbd0d1547c566741651950099306ddda4abb13e4c94c29a00ad2d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\2klz.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      01cb0e497f40e7d02f93255475f175e1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      98c779497d6514b91cd1410f627a5320f6b3eab5

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      15893230cadb8c8fba530903bc2a7e5cb4da78c00d40ea9473963455978c0f95

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      fc81504089f520935d95e98ea867faf3dcc44b2399c418fea95f193c45584d72730868ce4362beef4adc5f9a89c008da1fc7a529a35a6cc7803d0ca15f386ef9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\4.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      154KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      646af9cf3c1c6ae073fedb7cf43a9b81

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      65c47ccf1371d1a3e440363782ad72d44635ca7a

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4646dab4afeac3d0a600f80f21c83fd9a65f61e188d80fceaab74bd5e5a177ca

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      efd6d3cd80b771d0fb30bef0aff7a2e80e3db36190577ccb0d7105667cd1d103cdc6dbc40e55c06b37bd7d53cf8bae5d71c789265bfc1d54431070ebb3efb158

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3042ed65ba02e9446143476575115f99

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      283742fd4ada6d03dec9454fbe740569111eaaaa

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      48f456ecc6360511504e7c3021d968ad647226115e9a5b2eb3aa5f21e539dca9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c847a171dad32dfb4acee102300a770500a18af5e086b61c348305d1d81af7525d7d62ca5b88c7c298884ad408137c5d9c2efb1e8294b29084fd8b5dd6b4ee3c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Bloxflip%20Predictor.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      27KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7bf897ca59b77ad3069c07149c35f97e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6951dc20fa1e550ec9d066fe20e5100a9946a56b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bc37b896fee26a5b4de7845cdd046e0200c783d4907ffa7e16da84ed6b5987dd

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6e0725043262eec328130883b8c6a413c03fa11e766db44e6e2595dfa5d3e13d02b7a199105cad8439c66238cf2975099d40b33cdaeb4768da159060b6f35daf

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\CISNSATEST.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ab95efbeb890f50d89b56a14f2c0bbd1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a90b055e0cfafb31b75bb2be8cac9a07f1c06088

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e473233c71a8855f9d52fe131830b56d0b5ea9b6eeb0e2d5528cbef29360668f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b553e90455a4ad9f3e64d9b08ac4a71d99eb2386cd1ec2e2937fe52317c5e6de3794c471a52d1bd400e01277583807563b630cfbcb4ad2792111847eaa81f919

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cbad8ccc75f88cd7c6b5ab3ec70f2e2c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b38fe0e24043d3867de1beac829297650c8b1fda

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4e217e2407d26687d8d2f12ad07d7013a5c0c236db79ab72b402e7fe18b0e987

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0dec15040dc1b60892ac2330a593891bb5d0e4fdf77075fdacaac9034d53cafebaff4a362236f350ae93cd67ed4a45c1dea8d75b126fc205037780b23322224c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      fa5f99ff110280efe85f4663cfb3d6b8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ad2d6d8006aee090a4ad5f08ec3425c6353c07d1

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5b41a8ac5a68ab33e4891ea03533e8ea650c16dd669d277decae2f00217a1e4d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a3b898f758060f124c443422c6dc88ba80d9892890b25d21e37a1d3947cd4b9dbef403382ee6e28c1007785a63c5fa387f7d00403db433eb59c03d0b2a88b50e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Client.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      45KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b6811a1daca8cfda16da0f730c174133

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      92d67d3836def51f5a45389692292b2998a0c559

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d5619e740a38ee0c894dd17051419306c4b35ad55a1558854ed82527a4aa736c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c1fe4b8edc38eef9ce12ae56f7874690b50519b12560620766c7e0b9f6a8cf1f9d00f648f6fa15b328320435e013bccae2dd2195985d8121ffc3c16b521b857d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\CoronaVirus.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      055d1462f66a350d9886542d4d79bc2b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.5MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ed52c3fd2ec92d442d6c2cb943be903a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0f607a28cb73a1f4802ec4befc377bcd3c64840c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      afb65677bb4f2cd74be4b51cdd838bb647c5513a81b4280b1953105f5c063cc8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b686d51b7cb2e157e334a234b0167ac6db7f127c2085edefbb044060d504656c2ee0f1c99149c98b4f0c79919d1df24d25e483d17e67a03ea1602f341eb2caa0

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3e7ca285ef320886e388dc9097e1bf92

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c2aaa30acb4c03e041aa5cca350c0095fa6d00f0

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      34266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Discordd.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      17bbb12504a20c0c2544c8dac52ed0a1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ff9c5d849ee5817d47e1339b7a7c266119352d45

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b73ca96a3a51cebeb520b82b25da49785943d0aeeab731080a224c5f0397767ce12744b8f0ab56c9395b49070246badabd915882180592e4e79f7dc1882b7b44

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Extension2.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d1ba5271cc1825702119cfd7e0232f81

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      89515a56e8963338673fc076f0143ddd005910fe

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9b4013e7e8decdbe58db125765084aaaff774701c363ffbbd4f8dd24eda4fc3c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      88ef050d054f7c7bf847c762c34a4797e171534c769265b615cdb75246b6535c5b97e135f94431debd2cea2cd8b7fd905f08c601d3032545e7842fd04e8c0728

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\GOLD.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      290KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      00a1a14bb48da6fb3d6e5b46349f1f09

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ebc052aa404ef9cfe767b98445e5b3207425afaa

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e3fdbb915d6a6737a13da5504ace5a279796247e3b24b3b049ee58013687fe35

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      643f42aefd628143ec596c7ff4c6847b24a297e6996bf840d6de3f0364fca61bdb5ce322b709b2df748d189d233973a301d371d37f4e8291be8938205c49963b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Gorebox%20ModMenu%201.2.0.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1c1a86dad78326429577ab0b7b7b5858

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      cf9aeb9a02d368918d89fc69d55b38829ab83039

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5df3470db00597e3da516459648dfa6a2c1564a57c1d51817d952beeeb860a2c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      db9658604a62090fd69cbb7504bf320c947473dfdb10be9e7e866af0a47db228755c1ff8e740eacbe20481df71bc5527347c4185e831515b30ab91b07e46b204

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Icon.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1b73bb409f96bd368cfefa6635f358af

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1a387a9d946a2102e6561f4b05a9732efe1130a4

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1a2477e7a05ced92b8897b05b5343996364c64ddfec87c5aa4231b6ff9d7218c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      54d3fcd4bc06579cbef89e42d57a698a13ce05d8402979b65564d6f5b32c0ca50e27d1671c497c31ed0b7ddc0fabba3e49a3b6ff1286d3dd1fecf9c0bfab19fd

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7f69b1fa6c0a0fe8252b40794adc49c6

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5d1b7a341b1af20eae2cae8732f902a87a04b12b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      68662d24f56c624dee35c36010f923a8bf8d14b8c779ad3dafe8dd6b81bb3431

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6a9e13e0b1c1b0c8fbf41c94147c7cf16a41af7bd656dc606c1ca1dc8bc0986785252155661d19cc2f9ec35b26fb47456d842bc5fdf469bdd09f72d48b3a5256

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      63KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      56c640c4191b4b95ba344032afd14e77

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c93a0fd32b46718ca3bc7d1c78ae6236b88ef3c9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ebd4b1ab90350e2f13d46f2a356d5a637d5bec704cf3af211c43a89cb11dd142

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      617512f96443b7cc9cc315d2eb0322d8b359218d459e80821563336b67ac263f1da9b00c75bde73320d6540572552c47b436c683c862f19b5ed470273001e63e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Mova.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      135bb08a6f9f95bc8d43012c2e93235a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      694b7290466f7f0c2396c19c3a09816efaf7ef92

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      50420e81fcb8e8df20e25025e7066ebcbade1c2d0c8dd846a0f1d5c0c9a72cbd

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0211f7097936ccca9c1ef1da9fc8630dccee7488baa5dd608376773c6fb5a8c69af971d77de3ef3769918ddda0074eef42017a22464bca1213054f45de43f8df

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      6f154cc5f643cc4228adf17d1ff32d42

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      10efef62da024189beb4cd451d3429439729675b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bf901de5b54a593b3d90a2bcfdf0a963ba52381f542bf33299bdfcc3b5b2afff

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      050fc8a9a852d87f22296be8fe4067d6fabefc2dec408da3684a0deb31983617e8ba42494d3dbe75207d0810dec7ae1238b17b23ed71668cc099a31e1f6539d1

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Sync.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      45KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4d5a086a9634eb694ec941e898fdc3ce

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3b4ce31fcc765f313c95c6844ae206997dc6702b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      149990fa6abd66bd9771383560a23894c70696aaeb3b2304768212be1be8f764

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      16546b2d4f361ff0a32ef8314989e28f06bb2ec6b31276031bd7dec4c67ce30e97befb72e962d927cffb57fe283a8de7fa049725f488b3918968c011f9487468

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      713ca1f8ec4074b3ee385feded17e9cc

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bb3baa5440fbf87d097b27c60c7a95d53c85af02

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      2a3514578e78c6d33ec89ed24f693c84804f0f10545779cd11626eedb7bdfc14

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8d16ade6aca158fad703bc9b1dd16af201efe629e39b5f86bbfdd524854a4783f1333c7e1820750d71ef299aef067ea01af4f0e0dbbadb15f657504845154557

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\aa.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      447523b766e4c76092414a6b42080308

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f4218ea7e227bde410f5cbd6b26efd637fc35886

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3e7eb033eaf54c89f14d322597e377be7fd69f9c300f5be0e670b675d2a1a568

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      98b68c743d8aab5b9cb0aad2331ab24673e425fbe68ad0ede2f3aafc1394879f8a05c7db5393b3ef3b8c2d21674a35f90c275558f43cdf983d03d995151ec2f9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\cli.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0d575c1cd0678e2263466cccc21d8e24

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      fe81c9e15f89e654bd36a1c9194802621b66b6a9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      25c9cb817af524069805b3dcedf2df562a232fa54ad925f21863ed6a2d13094c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f762a8112b630a8a81f8d9fcc1d279b34ad1a994d3bd7c202b6791a59be769e709ef9d3a7ea2be0de4a6971aa802ed831f07027f8fd1743612227a6617b77e35

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\donut.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      157KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      77fdab910751ae4b3b437ed594ee1b4d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      04feabf0b665f3e4bc29950f7ffc291d9cc4a9d1

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ee0fbd09ef81052faa267adb297a644ab51e80245e66346f97e31834bae9814b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6c5682df48028f0660e50d4e450cbd742f02668f46df2757920e0305ba4cb8cfa00221119a24f2916b4013b4569d7829ad8d5e4e98287c451410a87b4d883b2d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\evetbeta.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      6f6137e6f85dc8dac7ff87ca4c86af4c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      fc047ad39f8f2f57fa6049e1883ccab24bea8f82

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a370eacabf4af9caa5502c39b40c95eda6be23666231e24da1b56277a222f3e9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2a3d60bac0a40730b49d361d13000115539c448ef1ecbbffafa22ebe78fc9009db0846e84e7f3c3526d22d5531cedddae8fae7678f453e48876581824cd9dea4

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\ew.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      55KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d76e1525c8998795867a17ed33573552

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      daf5b2ffebc86b85e54201100be10fa19f19bf04

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f4dd44bc19c19056794d29151a5b1bb76afd502388622e24c863a8494af147dd

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c02e1dcea4dc939bee0ca878792c54ff9be25cf68c0631cba1f15416ab1dabcd16c9bb7ad21af69f940d122b82880b1db79df2264a103463e193f8ae157241dd

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\hack.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      85c26f8ddd62f0bc481621018ee53828

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d43b3bab4e5be0691cc33b10fb733799e42ccd90

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      04df02c6e3e2ddd7169acee434a234c737e42d14bbeb3687449e25ea5a00f21f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d3d38c6796948c83683bcc54ed10377441e0652782311f7b6ab1bcc661fd6d1c8ab2dd373ea857c6d6e1fe3c0c4177bff9dd1925d2f48c934bf124d233daa874

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\installer.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      dbde842faf140037f07cad5bd09771e9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      64dbcaf7d1e664556b5fd82e0e8b8efeae38dea0

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9b4a5a44a932c5c42086a5989f87a5261ab8e6e96bc8ea2c0cf7ca6de68bc7ad

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8a970a2ef3e0bcf378acce7a748289b8cdc68c5ff7b50d940dd4ce1f94c9790e9be6a440e1baf57e5fab8a6d767d4a1ddbe6b2244c23a95f91f553af32339885

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      288KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d0d7ce7681200387de77c7ab2e2841cd

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8b6c4315e260954b6c33f450ad3baa9f79fe72e2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b64b141eb3b3fa67f6605eb99b0e6f78eb5df7d483a2a0889821ccfac71a7a96

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bc3cfac3450cbc17ce8c9758f10c7e4034764f40a6797edd4a8eb6e95d6db9c5f46a46487a6e483ef0eed23243e9f92c0ea391a0416ebbc6854e2b9914ad9788

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\jy.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      21a8a7bf07bbe1928e5346324c530802

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d802d5cdd2ab7db6843c32a73e8b3b785594aada

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dada298d188a98d90c74fbe8ea52b2824e41fbb341824c90078d33df32a25f3d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1d05f474018fa7219c6a4235e087e8b72f2ed63f45ea28061a4ec63574e046f1e22508c017a0e8b69a393c4b70dfc789e6ddb0bf9aea5753fe83edc758d8a15f

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\k360.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      149KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8363ab0ae2ee0796b766db57e43e1ef2

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      96b88c2ddd1d50d3aeb1029430ac64968b0a93b2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      225e08511a918422a14382dc6c3b5e725b8c8057a65a20631334b5d56e330857

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      dfcbc1416d84a35e4a15c5d145e5ef874601f31b28487991fbbc2b991a15272decad34c277543b8a4f8b1fcf7fcd619210485df2a3b0084b50938872174194ac

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\lfcdgbuksf.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8c6e4c86c216b898f24ff14b417c4369

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      266e7d01ba11cd7914451c798199596f4d2f7b53

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      66KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7f7a3dc4765e86e7f2c06e42fa8cd1aa

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7e53565f05406060ad0767fee6c25d88169eeb83

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b80255cba447ef8bab084763b3836776c42158673e386159df71862bf583c126

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e9fa71e004c76d01ad125103c0675d677a6e05b1c3df4ba5c78bd9bc5454a6bd22cdd7ab5de26d77cdeb4a3865aec1db7fc080bca7e16deb7bf61c31300c6671

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\newest.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      93KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      173883b31d172e5140f98fd0e927ff10

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1e477ebc749e1ef65c820cfb959d96ffc058b587

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      984c7149b8a948d4fb3b5c50f8f006206a985841203f647d66b0880e56a55e08

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      01d262922177e746898cfdf9fee9d7b85a273ff43d445cf40f5ee989b51a08bfe71eb270b501a164192565666e4aaef701cbf6594e89c152d9acc43ca881c56a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\nhbjsekfkjtyhja.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      439KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0ac7141c8f11c2b537ec0a4227be8eb4

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bc0f4aed623106c56e6b1c26863ab7ba4938373e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      642a7f341146d4b2a5381186ec636a8e0ce7ccc16bb730be331e51d6e65f4db3

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3a207e91e3b4180c2ef6492b39e303428c8ea1944ceb254eaa76417742b2db64fa51dc9bbcc4bb5337445f1d90fa0c0c13174f84153fdf3e4df916971e1655ba

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\njrat.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4699bec8cd50aa7f2cecf0df8f0c26a0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c7c6c85fc26189cf4c68d45b5f8009a7a456497d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d6471589756f94a0908a7ec9f0e0e98149882ce6c1cf3da9852dc88fcc3d513d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5701a107e8af1c89574274c8b585ddd87ae88332284fc18090bbcccf5d11b65486ccf70450d4451fec7c75474a62518dd3c5e2bedda98487085276ac51d7ac0e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\payload.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      278KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4161933db29f115083240097de574bc5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      219724f70ed21b3729b08076608cdf9551206ee9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f56dcf7ccc7c047dade761726c71eea39555ed0bc9a362507856b5dc011a4795

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      07be56c2c28115b64a4471a4d5f02352d3c87223ddfe5e9b89a9df98c8215951dc39bec0585f8f9821a7c81131845dcf5fe90be0524e9ff277c39cf81104c90e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\pyjnkasedf.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      409KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3a94ac80a1bbe958b6544874f311be69

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bc6352ee84bed107a4b30b545934698c4e664baf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1839ee5c3534ad1a6929c9de33bce63cf6f96cce1ae3dc8240f4cf352250db0f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f31d93889251ec2c6581107a7a0122be63d5f7b8253403736d38f1d2ffa2cb693e30a205ceb36b823265fd58bb2854cc44064988110daf3fe1c8ea02e7d2227c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\runtimebroker.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a29d070abe87b2be24892421e0c763bb

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      383104c7c6956a98ae5f63c743250f737700f509

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      00bdef606eb20070701dfc27ed4578c25f5e3357e969ef25ba07ab251450c636

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6d2a161e8193ed3e05443bd76652b958990f01d2cc2452185f58a5bff3031d268e2fe71c009fa4938ac1cbc914ba2163133079f8218f1c67b0758f594a67f969

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\shell.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b46f3e8790d907a8f6e216b006eb1c95

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a16301af03d94abe661cc11b5ca3da7fc1e6a7bb

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f400dfc798338bf8c960fe04bafe60a3f95d4facd182ab08448b4918efe35262

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      16345afb33b8626893da0700b9ac7580cdea3b3d42ace6d137abb9f6e99a0e446d9af2fbb98979b7ea815cab07fb6eb368a590166bdf048deacd7fd63c429de9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\sound.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      770bc9a9a9ff4284b8cb6e333478d25c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8f634709fea90f7b10a2612d250936f7459c7327

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6a915f0e2eaa35eb47d70a933a4d8822d65e64ebea485d9dcb5657f1f4bd1cf8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      30b7acd6de05973291d086b52d302f68031125c3164ca3cc102ae1d1d06ce9f798ceed6db693a73c1ba6ee721284b07ddc27e4c5cbf14e6f3933fdb18da397c3

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      164KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4cbc3c777f08cfbd14fc1ead80a5dd50

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      dc94c1792a3ca2531dde570f9142c82c6336fadb

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      115eb84390be11a5cbd396a9b950fcbe799e1684d0a6995ada7bca184fffba8f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      dee450b527956f9f22034984afdfd4c8c2a3e9933ad847c48bbe1873113b299814900137c98e8e25875230a649e8c46a77b5505729b3cd785c69b1df161a62b1

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      502KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e3cfe28100238a1001c8cca4af39c574

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9b80ea180a8f4cec6f787b6b57e51dc10e740f75

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      511e8a150d6539f555470367933e5f35b00d129d3ed3e97954da57f402d18711dfc86c93acc26f5c2b1b18bd554b8ea4af1ad541cd2564b793acc65251757324

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      502KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a9c9735f6e34482c1cdd09e347a98787

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6214e43cdc3fd17978955abf9c01a8d8c3ea791e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      533d8476431fefd3f83fd39d66366277b2420a549cb01e9232f558b2617871fc

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      084b40e683d88e8eda7a60047f1a640310455986629a63382b3b6ffa6a91f295b47963e2ba52115cb113f57f1f727f2adb98f910a9adca1596af242f266b4a50

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.3MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ed40540e7432bacaa08a6cd6a9f63004

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9c12db9fd406067162e9a01b2c6a34a5c360ea97

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d6c7bdab07151678b713a02efe7ad5281b194b0d5b538061bdafdf2c4ca1fdaa

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      07653d534a998248f897a2ed962d2ec83947c094aa7fe4fb85e40cb2771754289fe2cef29e31b5aa08e8165d5418fe1b8049dedc653e799089d5c13e02352e8d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\testingfile.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4489c3282400ad9e96ea5ca7c28e6369

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      91a2016778cce0e880636d236efca38cf0a7713d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      cc68b1903e22d22e6f0a29bcdf46825d5c57747d8eb3a75672a4d6930f60fe77

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      adaeab8aa666057ff008e86f96ae6b9a36ff2f276fdd49f6663c300357f3dc10f59fac7700bb385aa35887918a830e18bddaa41b3305d913566f58aa428a72b0

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\GFVpgfPyuYiV.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4bbcb49fb10cc1389b9fd1904b6a2cb8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      54f5765b8976c0884db6e8687b3fa0d9b7ab4d26

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      95eacf63df9ac87917d65c7b4428a1f6dc0d501b3c0315b95fe3be87d65b8a39

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      385313790ea8cb99f8f19cb320b63bb74cd3c78bfd53288ff771d947f768be390b409e7802325de0a131b690ce972a5bc421571566bbec5632c2cd0c8651059d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      570B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9779cdc0ed14479ad19bbe8e77661c7f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a34e09c03ea50690ab4e61696ccd64bd99dba926

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9593a706e2f4b5870448a9ea1c1802058df049c83d478f0210dce4904e87e93f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f3af9bdd19fe869744f8f2963bea571a471586050082583fe852311d3b065a2daca59177ef8255ea306bd065e834e4147122f9c8bd11ae37483b4f82b6a1304a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\KuQAj5HrEoLm.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5bb9ac9750456b3ff4ffa3b98eaee561

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a3e40616c891889a88d150b9b6f455d07a0a67b7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6cf314f22d5586cecb68d9f3b8dcd22de0202c8b8329779253d925f08970140e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4397a6dabf8222bdb20c01fcc734f8e4e502e0cfb5b5e5560f969eaa09283588d4d806e9614ad51957be80590d030cd1817991f99f103ff441fd41bda3d5622b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MYlXDLrtGpEF.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4bec82220083cb55196ea254ce8cbd1d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8ad0dcd1d1df6065c448d198f18cf1836004142a

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      de3154a2414c5ed3ff06beb6dd6d69ebb229348f36888ec923677723927be644

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9b6dcca4e3fdfe38ea9619ffa2aafdfa8d0b0db37e775c79708d17c0f275ff8f89aeb5a9254b7bbbe06240830ef62fea66c1f7c1d69cc87e461ad732777bf653

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RvL1cycbdY.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      219B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      26cd41d73426858175c5174ee4d67726

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      51455457c8fc259d62d8672418b12f4d81c92954

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      8aeb5e8718606dd2a143530f457ee03379e0e4f2092076a95b5c42709dc965d5

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      529a7fd8401764b838157781e10b57020e70fd99b48428eda618a756c78bf32c54ab28107196aebc879f5ccd58fae69e194fb0c7890f8eb4ede4220d54827787

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tcb68sryEpbb.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8a3597f2d8f754dd1e486027897b8acc

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1c2e453be319aaa64ecf584731b552c5cdf2a309

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0396437fbd12ae7ceff82eb157e8fd81531e5fc7c386ae994389d95bf0738917

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5498391e2026812cc10cc143a95c4d890def92510751131147097133b026a44839d0f1e1b5704ef2abe65a35d9caadc4c079ce657a03907f287642af51bf4d24

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\UiGF5EZdG5GK.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      36bc38c26fe3f89f98544ce37513f855

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      85bd230f93d7c6458748a00bcaa36fff9bb185f6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      89903885bbcf0022e6f588a316340f1497884dbca144a6493db60336b12846e8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6753cfb54309776b6f545676f857a9d74b3b81fc00239223a04041d3a6e7a0c8b2aae11045711078813e61c86876a049485973bbb4c9caf62090d531f0a0daa7

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WNZHRKElLY1h.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      56e24a0315169200fc472a9695e0342f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      766aa22f7acfc7fa62243538149d3503a9a406d3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bb5a9d0a244bd39627b4502648dd50a81a32bdd7d291acbdbfbcb94daee45676

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3feb81f8859025e245116818593b0e3835bf48bdadb77eeaa1c10b599ae0c08ca6fca053ba63eeebea39980b9c86b0e59d6ea61fe58266113c37d8d8f0beb8c0

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WzMZAMdgPNYs.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      44ec3801f725cf0f9fa0e300511182a1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6daabe37da5cd8deb3f55a36f2bb485e67f71643

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f4e32d6a17ed05e96b4b0ee788fd67a0b7f8728ea240cb6eaf4425fe536b199e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      771fc3e5965ae3a765db9c47e93afd7c6e7d7ecbceb4e4bee13588a1ee5af4789bef680ef4a5cb8ffafcddc5ab400b3ec651d5b8455ba567745821c08372e6e5

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\YAQxGte6GJMA.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      61cac77f9f651c8c083b806f3e17e9a5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6e2a175a02c6ae739dfdaa01b010b9cd6d8b8bf2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ef017518d37c2391815db13cf48970c07c0552ee09dd4633dacb853972820bff

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      154210fa322b261aab70b755e1c1fc7eb716db0ce418fd422853432d8f8ea6612c2d8d5a348d6fccb830e66135b3be58945a9267e25a140d62551fb0e9d46de9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4nmke4wq.ue4.ps1

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\aapRYh1kAB9S.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      91fe0d9aa80f4d365c440eab62b48bf5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9b22eafb49faefcaaaeb885b204d0f50cf7e0cbf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      380d12ebdf5bd62f90648b4acdd069bf3c21558c38c6c3b63e36bfeaa7efdf28

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c33f1fb955cdc18395c124688f7213dc02bb2e56361b4f2a65e592db0c66d2869d092f3d56ec14d3cb6bd6de84c97e54d93f1ab3dada98c96b84f7b1819ee9df

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\add_exclusion.ps1

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      bff23a9ba114f3a0a93710bbafc667ca

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b24d77d2b9fc06f6493a846dc97d61b30048d461

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      8acfdd50f5146cf11c1a5ae8ccfe935b05395f9600e3889dc548a41f82cec6d6

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      674bb88f5bfec52d409f53e1342007e9b595659d94cfa6b359b14b51f89a1c2f505ff061bffcfd84f0b6748b30143d0116f60ced4fd760391c400a5ad2634521

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\g9HH3OPJTs.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      171B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2316cbdd256fbd61c88d2b40d7a28b85

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      61c91b3aa80c36016e1165e99f17d7da2a8cfe7d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b9727a769962181da29a4fe54e8c9fe958db153278c491bac5facb5e1c957304

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9e5239cf30a73f6faa1aaa56967d407e75fb02b67fb1db742f59e081687864f003170a89c06a3383ce11c165876cba6b6f3011c8502b70d7713011b6898d1c42

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hT47ZenjV2sI.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b6f4ffa6097811bbbfec58b8fb7200f7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      343050fe9d2f6843be2eff26744765d2460ec6c2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4adffec18210986122964f1f1da90988e8fa6f54756db242aaa55bcb8ab30c6e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      55ed945efcac04fd83960bf1818e6f0156cf9666f6d97bdb935ce632092415ac5873369f50663a90312266b5020f2efa5f88407b8b9bb57756f6f351a80ae3d0

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-CPCF3.tmp\jy.tmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      698KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      eee27b1a8799c19ab3732a81a9d2e5d4

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      eb11ae3f7e70ee9eeda8cad4543e6bc5c8c82f58

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      38dfd89547f4260708ef8f0eefbd2d8ccde0b564a9e0832cd0ebd050a3936427

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b5806ca1de11b76dab7c456a29af4718225da0b88eb380f94bd7a758b4d4765979a0b761d7cd90a3db7509428c855b0d6d6258d8b16b245c00ad8ffbdc957983

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RV916.tmp\KuwaitSetupHockey.tmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      656ac8a5f7d94898aca0506acaff40f5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4bb836b01cb0bdca3ee39c2541109f76499918ac

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      7da8b863d9db6bf1a94be017c302ca5e2116d0380c86ff4f05fc3f790c18f630

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0e5dcd1b60d28b4f8f8c38e18d71e2dade166db84c519e3831886b03fd02b5cf50a31dd4e60babb108108f2be23391e61a22de463e43404d96771cf9bb761c02

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\li0ZcMR4pSGK.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      205B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      418999289e36182851110097c4e03e0d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ed1e414404cf2169f47445fbca71a1215cbe7813

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      8bbfae56df6af6db9729f3c4a3503d8f071554f84a43db04cba21efeb8cbb7ff

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4a99edbbc234388605aa04eb35abb1d3400425b59df79dd865217005f26e3b2f2a22bfff9ccd8e2cdd6df1b194e2a8ac910a9794c83475768812a721cfd336e7

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\melt.txt

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      44B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      298802dff6aa26d4fb941c7ccf5c0849

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      11e518ca3409f1863ebc2d3f1be9fb701bad52c0

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qIt2IuDGxwtM.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      205B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3b52086e3854ba2ce6af84a684db7d35

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      905201259f6ea16dfb58c70cb899b2f9570b06e6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d0f826719788a9920e81cefc88c6e36b4ccd72256f365a3c8e49727c9adbd1d4

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5f4f353c10d55482b73be3b945f34c240bb652e176b45ff424ed0fa45f9ec29164fb112e1af31f23b763e7b07f2e7075bb1e8279d74e1496bcc9e55041c7b8ba

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qKRqhqecSgSI.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      205B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      363f1a5605ecd753de7f3a1c35694d51

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d0c01ab340044d31a7e094a30d0d21ab31f8aa7d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      984436236d410272e092bbda8ac9defe5944e4d5d073867a7a11cd43ab1bbf34

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      50b848852bd63e862df00a8afcc7f1ef2e4de7e65987b768b5adb3d8563f338a4aa9087ececcab6c9dff2e849debd75e699d09685af1a300201977e86533a226

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpA5B.tmp.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      147B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c90231101ca603a0af96d0d6b44aaf84

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      dde91be3c063547bf9786beccbbd4751fd16c0e7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      38661e79fbd4fae8ecd7be4c761d978c8267c6051930015749806906f9815e30

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e72069d9c3da85d689e2616aff5a9329770e80e3368a16c97cee2e95a0a917cfd88f642304bbc01234844dbdbba2e895b96cc9e193b88d893c5472b058bc1457

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u7pqLKmGBfqe.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d40d58a7eed3afe16e77d09f14905378

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6032ecd4f63908eea8a711e951f0cb85ade81ed6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      88fd9ddaaf405792251d7f3cc108f7ce537e5d62e54bc8f381d2188423981874

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c85e43b60c8ee2e2ac066e4836ae75687a1c983ff08b3c125440682efd30a35fc8b1b602de77138137e407cbf76032779b1cc7fa69ba2c55d53cce3732361769

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xsCzJ7ERaCqB.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      fc45c3698903f2d269a51e3c4fff7f2c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e5057564afad35019df90993ddb1a00f11af7eb7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      75dc98361810e5c553f2d2a69474fdb031b1e2265808429e452efc0925ee0e1c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b4ef22c578384ac0a7addb15a392ec4e8d3251a7da18347c7f19e94ddd1e3e929bb2b4f1f5ca05f1d3c612d18e322e03769f95ce8e90b255652732ebc7c15720

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ylR0qAoiG14r.bat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1354f3aaf206478e95cf4ec710dc9cae

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c421bfb982b18bc143c48124ddac088ccc7cfa2d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a487cdb9ca6cad6c37d28125bf1459650ae003492ac582a72623f04143f1a370

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      104a0fdc6b74c015bcbf3aa057c61f2b88dd9d90fd6a3eabb17a4934732c44235c5ca736a8eab9c30971a20cca43c8fb957e95cae2d798f76938ea3371140716

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      68d093f48375359045e0cd8254a52a9a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      79c0ac45f666f36e9d00aceaa5507ccebaff41b2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      aeadfe4913d8677e6c0a6acd45e37e4f21f4a09a972048270511e1596c081af2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a01e53becfe788a7f203981ba5778b7c980466fc7cc8f5302ea701245d3c0a8277d601dcbf0cd3169c4cdee649abe52513ce9c90a4652c3258d1086f41062d93

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cf759e4c5f14fe3eec41b87ed756cea8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c27c796bb3c2fac929359563676f4ba1ffada1f5

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\app

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      02b81b0cbe1faaa1fa62d5fc876ab443

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d473cfe21fb1f188689415b0bdd239688f8fddd9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e7e9e2c247bc872bacce77661c78f001a17d70ee3130a9016a5818da9da00cdb

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      592ab5b200d4c560951cb70288dc1b7a562f0cbfaee01ce03076b6934d537b88575c2e1e0fedcc05db95e6c224ca739923e7d74f9165e683f3fbad7bbf641784

                                                                                                                                                                                                                                    • memory/864-37-0x00000000000D0000-0x00000000000E2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/1292-6633-0x0000000000400000-0x0000000000411000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                    • memory/1384-6-0x0000000074C70000-0x0000000075421000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/1384-7-0x0000000074C70000-0x0000000075421000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/1384-48-0x0000000074C70000-0x0000000075421000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/2084-483-0x0000000000260000-0x00000000002E4000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      528KB

                                                                                                                                                                                                                                    • memory/2620-4890-0x0000000000760000-0x00000000007E1000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                                    • memory/2620-4833-0x0000000075A40000-0x0000000075C7A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                    • memory/2620-4758-0x0000000000A30000-0x0000000000E30000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/2620-4761-0x00007FFE54770000-0x00007FFE54968000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                    • memory/2620-4759-0x0000000000A30000-0x0000000000E30000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/2620-624-0x0000000000760000-0x00000000007E1000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                                    • memory/3140-266-0x0000000000180000-0x00000000004A4000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/3304-4-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/3304-0-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/3304-5-0x0000000074C70000-0x0000000075421000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/3304-3-0x0000000074C70000-0x0000000075421000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/3304-2-0x0000000004DC0000-0x0000000004E5C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                                    • memory/3304-1-0x0000000000440000-0x0000000000448000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/3596-4895-0x0000000000F30000-0x0000000001330000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/3596-4898-0x00007FFE54770000-0x00007FFE54968000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                    • memory/3596-4888-0x0000000000880000-0x000000000088A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                    • memory/3596-4900-0x0000000075A40000-0x0000000075C7A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                    • memory/3760-586-0x0000000000400000-0x000000000066D000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.4MB

                                                                                                                                                                                                                                    • memory/3860-22-0x00000000006F0000-0x0000000000774000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      528KB

                                                                                                                                                                                                                                    • memory/3992-89-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-223-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-93-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-226-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-91-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-225-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-224-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-98-0x00007FFE12780000-0x00007FFE12790000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-92-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-90-0x00007FFE147F0000-0x00007FFE14800000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/3992-97-0x00007FFE12780000-0x00007FFE12790000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4196-469-0x0000000000400000-0x0000000000694000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                                    • memory/4568-40-0x000000001AEC0000-0x000000001AF10000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                    • memory/4568-41-0x000000001C170000-0x000000001C222000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      712KB

                                                                                                                                                                                                                                    • memory/5080-79-0x0000000000B00000-0x0000000000B16000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                    • memory/5136-132-0x000001F5B2F40000-0x000001F5B2F62000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/5184-412-0x0000000000400000-0x00000000004BE000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      760KB

                                                                                                                                                                                                                                    • memory/5184-565-0x0000000000400000-0x00000000004BE000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      760KB

                                                                                                                                                                                                                                    • memory/5296-204-0x0000000000210000-0x0000000000228000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                                    • memory/5448-566-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                    • memory/5448-281-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                    • memory/5448-411-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                    • memory/5656-448-0x0000000000F10000-0x0000000000F26000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                    • memory/5692-435-0x0000000005830000-0x0000000005DD6000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                    • memory/5692-434-0x00000000051E0000-0x0000000005272000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                    • memory/5692-433-0x0000000000990000-0x0000000000998000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/5700-178-0x0000000000EC0000-0x00000000011E4000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/5716-470-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      884KB

                                                                                                                                                                                                                                    • memory/5716-397-0x0000000000400000-0x00000000004DD000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      884KB

                                                                                                                                                                                                                                    • memory/5996-351-0x0000000000EF0000-0x0000000001214000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/6012-635-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                    • memory/6012-507-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                    • memory/6012-4760-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                    • memory/6040-551-0x00000000007A0000-0x00000000007B2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/6040-626-0x0000000005020000-0x0000000005086000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/6364-25639-0x0000000075A40000-0x0000000075C7A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                    • memory/6364-25634-0x0000000000BA0000-0x0000000000C21000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                                    • memory/6364-25642-0x0000000000BA0000-0x0000000000C21000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                                    • memory/6364-25637-0x00007FFE54770000-0x00007FFE54968000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                    • memory/6364-25636-0x0000000001370000-0x0000000001770000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/6456-25640-0x0000000000360000-0x000000000036A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                    • memory/6456-25644-0x00007FFE54770000-0x00007FFE54968000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                    • memory/6456-25646-0x0000000075A40000-0x0000000075C7A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                    • memory/6456-25643-0x0000000000D40000-0x0000000001140000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/7300-25782-0x00007FFE30BB0000-0x00007FFE30BBB000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                    • memory/7300-25780-0x00007FFE3ECF0000-0x00007FFE3ECFB000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                    • memory/7300-25742-0x00007FFE4D540000-0x00007FFE4D54D000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                    • memory/7300-25733-0x00007FFE2C250000-0x00007FFE2C6B5000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                    • memory/7300-25747-0x00007FFE452F0000-0x00007FFE45304000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                    • memory/7300-25748-0x00007FFE4CEC0000-0x00007FFE4CED0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/7300-25741-0x00007FFE45340000-0x00007FFE45359000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                    • memory/7300-25751-0x00007FFE42450000-0x00007FFE42465000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                    • memory/7300-25758-0x00007FFE2C250000-0x00007FFE2C6B5000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                    • memory/7300-25774-0x00007FFE46190000-0x00007FFE4619D000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                    • memory/7300-25775-0x00007FFE45A10000-0x00007FFE45A1B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                    • memory/7300-25776-0x00007FFE30C40000-0x00007FFE30C65000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      148KB

                                                                                                                                                                                                                                    • memory/7300-25777-0x00007FFE30BF0000-0x00007FFE30C35000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      276KB

                                                                                                                                                                                                                                    • memory/7300-25778-0x00007FFE30BC0000-0x00007FFE30BEF000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                    • memory/7300-25779-0x00007FFE42EA0000-0x00007FFE42EAB000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                    • memory/7300-25740-0x00007FFE45B20000-0x00007FFE45B4C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      176KB

                                                                                                                                                                                                                                    • memory/7300-25781-0x00007FFE3CC80000-0x00007FFE3CC8C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                    • memory/7300-25759-0x00007FFE42430000-0x00007FFE4244C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/7300-25756-0x00007FFE2BDB0000-0x00007FFE2BEC8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                    • memory/7300-25749-0x00007FFE44E50000-0x00007FFE44E6E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                    • memory/7300-25750-0x00007FFE2D6E0000-0x00007FFE2D84D000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                    • memory/7300-25744-0x00007FFE2BED0000-0x00007FFE2C244000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.5MB

                                                                                                                                                                                                                                    • memory/7300-25745-0x00007FFE2E510000-0x00007FFE2E5C6000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      728KB

                                                                                                                                                                                                                                    • memory/7300-25743-0x00007FFE45310000-0x00007FFE4533E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                    • memory/7300-25738-0x00007FFE4D550000-0x00007FFE4D55F000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      60KB

                                                                                                                                                                                                                                    • memory/7300-25737-0x00007FFE4D560000-0x00007FFE4D584000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      144KB

                                                                                                                                                                                                                                    • memory/7300-25739-0x00007FFE4CED0000-0x00007FFE4CEE9000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                    • memory/8056-25843-0x0000000000400000-0x0000000000D3C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.2MB

                                                                                                                                                                                                                                    • memory/9508-25398-0x0000000000720000-0x0000000000A44000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/9712-25580-0x00000207BC5E0000-0x00000207BC695000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      724KB

                                                                                                                                                                                                                                    • memory/13904-23833-0x0000000000B40000-0x0000000000B48000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/13904-25188-0x000000001B0B0000-0x000000001B0C0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/13904-19809-0x000000001B6C0000-0x000000001BB8E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                    • memory/13904-21798-0x000000001BC30000-0x000000001BCCC000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                                    • memory/16008-25281-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      860KB

                                                                                                                                                                                                                                    • memory/16008-25223-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      860KB

                                                                                                                                                                                                                                    • memory/16008-25186-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      860KB

                                                                                                                                                                                                                                    • memory/16188-25280-0x0000000000400000-0x0000000000712000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/16188-25224-0x0000000000400000-0x0000000000712000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/17456-25099-0x00000000008C0000-0x00000000008D2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/18260-25250-0x0000000000FA0000-0x00000000012C4000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/18628-25276-0x0000000000470000-0x0000000000486000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                    • memory/19308-25761-0x0000000001860000-0x0000000001868000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/19308-25760-0x000000001C1B0000-0x000000001C21B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      428KB

                                                                                                                                                                                                                                    • memory/19480-25349-0x000001EA6FD40000-0x000001EA6FDF5000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      724KB

                                                                                                                                                                                                                                    • memory/19480-25348-0x000001EA6FD20000-0x000001EA6FD3C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/19480-25378-0x000001EA6FD10000-0x000001EA6FD1A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                    • memory/19780-25534-0x0000020B59430000-0x0000020B5944E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                    • memory/19780-25523-0x0000020B59400000-0x0000020B59412000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/19780-25522-0x0000020B593D0000-0x0000020B593DA000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                    • memory/19780-25520-0x0000020B71E20000-0x0000020B71E96000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                    • memory/19780-25303-0x0000020B57620000-0x0000020B5766C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/19844-25422-0x0000000006250000-0x0000000006262000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/19844-25463-0x0000000006B00000-0x0000000006B0A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                    • memory/19844-25419-0x0000000000AF0000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                    • memory/19844-25434-0x0000000006790000-0x00000000067CC000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                    • memory/20120-25335-0x0000000000320000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                    • memory/20120-25357-0x000000001B050000-0x000000001B062000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                    • memory/20120-25373-0x000000001B3A0000-0x000000001B3EE000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                    • memory/20120-25350-0x0000000002480000-0x000000000249C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/20120-25338-0x0000000002430000-0x000000000244C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/20120-25352-0x00000000024F0000-0x0000000002508000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                                    • memory/20120-25362-0x00000000024B0000-0x00000000024BE000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                    • memory/20120-25360-0x000000001B0D0000-0x000000001B12A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      360KB

                                                                                                                                                                                                                                    • memory/20120-25358-0x000000001B7D0000-0x000000001BCF8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                    • memory/20120-25355-0x0000000002510000-0x0000000002526000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                    • memory/20804-25508-0x0000000000100000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/21084-25518-0x00000229DF980000-0x00000229DFA35000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      724KB

                                                                                                                                                                                                                                    • memory/21664-25459-0x0000000000A50000-0x0000000000A9E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                    • memory/21888-25436-0x0000000000680000-0x00000000009A4000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/30612-23842-0x00007FF7B6060000-0x00007FF7B60A9000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      292KB

                                                                                                                                                                                                                                    • memory/30612-25184-0x00007FF7B6060000-0x00007FF7B60A9000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      292KB

                                                                                                                                                                                                                                    • memory/30612-25168-0x00007FF7B6060000-0x00007FF7B60A9000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      292KB