Resubmissions

25-01-2025 23:53

250125-3w9aqawpap 10

25-01-2025 23:45

250125-3r6c9stre1 10

25-01-2025 01:01

250125-bc9zcsypbn 10

13-01-2025 17:50

250113-wewjza1pes 10

13-01-2025 17:32

250113-v4m4fssrgj 10

Analysis

  • max time kernel
    71s
  • max time network
    199s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-01-2025 01:01

Errors

Reason
Machine shutdown

General

  • Target

    New Text Document mod.exe

  • Size

    761KB

  • MD5

    c6040234ee8eaedbe618632818c3b1b3

  • SHA1

    68115f8c3394c782aa6ba663ac78695d2b80bf75

  • SHA256

    bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

  • SHA512

    a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

  • SSDEEP

    12288:mMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9mWej:mnsJ39LyjbJkQFMhmC+6GD9I

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Program

C2

tuna91.duckdns.org:1604

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

else-directors.gl.at.ply.gg:56448

stopeet.camdvr.org:2404

amalar.camdvr.org:2404

prosir.casacam.net:2404

185.158.251.159:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    $77-Bitdefender.exe

  • copy_folder

    Bitdefender

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Z3DS2J

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    VisualStudioServer

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

xworm

Version

5.0

C2

137.184.74.73:5000

Mutex

WlO6Om8yfxIARVE4

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/7G6zzQwJ

aes.plain
aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

bot

C2

wexos47815-61484.portmap.host:61484

Mutex

06e2bb33-968c-4ca7-97dc-f23fbd5c3092

Attributes
  • encryption_key

    8924CB3C9515DA437A37F5AE598376261E5528FC

  • install_name

    msinfo32.exe

  • log_directory

    Update

  • reconnect_delay

    3000

  • startup_key

    Discordupdate

  • subdirectory

    dll32

Extracted

Family

xworm

Version

3.1

C2

172.86.108.55:7771

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

quasar

Version

1.4.1

Botnet

VM-KU

C2

adidya354-21806.portmap.host:21806

Mutex

cf7c4d30-a326-47cc-a5f0-5a19aa014204

Attributes
  • encryption_key

    E50BC33BC56B70B1A2963DE6EA1855A0E0D0FBCE

  • install_name

    Windows Shell Interactive.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Shell Interactive

Extracted

Family

asyncrat

Version

A 13

Botnet

Default

C2

163.172.125.253:333

Mutex

AsyncMutex_555223

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

Esco Private rat

Botnet

Default

C2

93.123.109.39:4449

Mutex

bcrikqwuktplgvg

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.79:4782

0.tcp.in.ngrok.io:14296

193.161.193.99:20466

Mutex

956eafb2-7482-407b-bff4-d2b57a1c3d75

Attributes
  • encryption_key

    EFEBD005E03B8B8669985D9A167E2BEF9FFCA477

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.3.0.0

Botnet

School

C2

gamwtonxristo.ddns.net:1717

Mutex

QSR_MUTEX_M3Vba1npfJg3Ale25C

Attributes
  • encryption_key

    VtojWKM7f1XyCVdB41wL

  • install_name

    comctl32.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Defender Startup Scan

  • subdirectory

    Windows Defender

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

2.tcp.eu.ngrok.io:19695

Mutex

gonq3XlXWgiz

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

stealerium

C2

https://api.telegram.org/bot6926474815:AAFx9tLAnf5OAVQZp2teS3G2_6T1wCP67xM/sendMessage?chat_id=-4224073938

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 5 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Nanocore family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 12 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 21 IoCs
  • Modifies Windows Firewall 2 TTPs 17 IoCs
  • Drops startup file 25 IoCs
  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 50 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 24 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 24 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3324
      • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
        "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
        2⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:5844
        • C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe"
          3⤵
          • Downloads MZ/PE file
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe
            "C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe"
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:3600
            • C:\Windows\SysWOW64\cmd.exe
              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1332
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                6⤵
                • UAC bypass
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:2948
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1376
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Bitdefender\$77-Bitdefender.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4528
                • C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                  C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                  7⤵
                  • Adds policy Run key to start application
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:4856
                  • C:\Windows\SysWOW64\cmd.exe
                    /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                    8⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:5256
                    • C:\Windows\SysWOW64\reg.exe
                      C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                      9⤵
                      • UAC bypass
                      • System Location Discovery: System Language Discovery
                      • Modifies registry key
                      PID:1548
                  • \??\c:\program files (x86)\internet explorer\iexplore.exe
                    "c:\program files (x86)\internet explorer\iexplore.exe"
                    8⤵
                      PID:5732
            • C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe
              "C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2980
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enalib.exe' -Force
                5⤵
                • Drops startup file
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4656
            • C:\Users\Admin\AppData\Local\Temp\a\36.exe
              "C:\Users\Admin\AppData\Local\Temp\a\36.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:5676
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 396
                5⤵
                • Program crash
                PID:2812
            • C:\Users\Admin\AppData\Local\Temp\a\99999.exe
              "C:\Users\Admin\AppData\Local\Temp\a\99999.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3076
              • C:\Users\Admin\AppData\Roaming\server.exe
                "C:\Users\Admin\AppData\Roaming\server.exe"
                5⤵
                • Drops startup file
                • Executes dropped EXE
                • Drops autorun.inf file
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:6044
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
                  6⤵
                  • Modifies Windows Firewall
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:3940
            • C:\Users\Admin\AppData\Local\Temp\a\22.exe
              "C:\Users\Admin\AppData\Local\Temp\a\22.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:5400
            • C:\Users\Admin\AppData\Local\Temp\a\payload.exe
              "C:\Users\Admin\AppData\Local\Temp\a\payload.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1500
            • C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe
              "C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of AdjustPrivilegeToken
              PID:1740
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                5⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2008
              • C:\Windows\system32\dll32\msinfo32.exe
                "C:\Windows\system32\dll32\msinfo32.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:3700
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                  6⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:5076
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JYGJDLSAJG4z.bat" "
                  6⤵
                    PID:5704
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      7⤵
                        PID:3340
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        7⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:5488
                      • C:\Windows\system32\dll32\msinfo32.exe
                        "C:\Windows\system32\dll32\msinfo32.exe"
                        7⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4816
                        • C:\Windows\SYSTEM32\schtasks.exe
                          "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                          8⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:1564
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rbeUW2eCLHuR.bat" "
                          8⤵
                            PID:1148
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              9⤵
                                PID:6088
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                9⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3176
                              • C:\Windows\system32\dll32\msinfo32.exe
                                "C:\Windows\system32\dll32\msinfo32.exe"
                                9⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:4128
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                  10⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4836
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    11⤵
                                      PID:5860
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yVlExH9c0E8u.bat" "
                                    10⤵
                                      PID:5652
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        11⤵
                                          PID:3708
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          11⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:2108
                                        • C:\Windows\system32\dll32\msinfo32.exe
                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                          11⤵
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4000
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                            12⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4688
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lznlA0cVh6gI.bat" "
                                            12⤵
                                              PID:3364
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                13⤵
                                                  PID:5364
                                                • C:\Windows\system32\PING.EXE
                                                  ping -n 10 localhost
                                                  13⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:5276
                                                • C:\Windows\system32\dll32\msinfo32.exe
                                                  "C:\Windows\system32\dll32\msinfo32.exe"
                                                  13⤵
                                                    PID:6012
                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                      "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                      14⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:5876
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uylfJE25nhK0.bat" "
                                                      14⤵
                                                        PID:5452
                                                        • C:\Windows\system32\chcp.com
                                                          chcp 65001
                                                          15⤵
                                                            PID:5824
                                                          • C:\Windows\system32\PING.EXE
                                                            ping -n 10 localhost
                                                            15⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:4748
                                                          • C:\Windows\system32\dll32\msinfo32.exe
                                                            "C:\Windows\system32\dll32\msinfo32.exe"
                                                            15⤵
                                                              PID:1224
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                16⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2548
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HnXFqMmMXqJu.bat" "
                                                                16⤵
                                                                  PID:5536
                                                                  • C:\Windows\system32\chcp.com
                                                                    chcp 65001
                                                                    17⤵
                                                                      PID:1492
                                                                    • C:\Windows\system32\PING.EXE
                                                                      ping -n 10 localhost
                                                                      17⤵
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      • Runs ping.exe
                                                                      PID:5348
                                                                    • C:\Windows\system32\dll32\msinfo32.exe
                                                                      "C:\Windows\system32\dll32\msinfo32.exe"
                                                                      17⤵
                                                                        PID:4652
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                          18⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:936
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\42dXWaV7fELg.bat" "
                                                                          18⤵
                                                                            PID:4556
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              19⤵
                                                                                PID:4232
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                19⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:3424
                                                                              • C:\Windows\system32\dll32\msinfo32.exe
                                                                                "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                19⤵
                                                                                  PID:468
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                    20⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:3572
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\k6GhT5DwZSSB.bat" "
                                                                                    20⤵
                                                                                      PID:4916
                                                                                      • C:\Windows\system32\chcp.com
                                                                                        chcp 65001
                                                                                        21⤵
                                                                                          PID:5464
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping -n 10 localhost
                                                                                          21⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:2900
                                                                                        • C:\Windows\system32\dll32\msinfo32.exe
                                                                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                          21⤵
                                                                                            PID:5584
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                              22⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:4412
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dD0sSU6Im7sT.bat" "
                                                                                              22⤵
                                                                                                PID:4796
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  23⤵
                                                                                                    PID:6012
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    23⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:2664
                                                                                                  • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                    "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                    23⤵
                                                                                                      PID:5516
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                        24⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:1372
                                                              • C:\Users\Admin\AppData\Local\Temp\a\Network.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\a\Network.exe"
                                                                4⤵
                                                                • Drops startup file
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1940
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\Network.exe'
                                                                  5⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1176
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Network.exe'
                                                                  5⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5408
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Network.exe'
                                                                  5⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6132
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    6⤵
                                                                      PID:844
                                                                  • C:\Windows\System32\schtasks.exe
                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Network" /tr "C:\Users\Admin\AppData\Roaming\Network.exe"
                                                                    5⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:2104
                                                                • C:\Users\Admin\AppData\Local\Temp\a\rea.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\a\rea.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:5508
                                                                  • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                    "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                    5⤵
                                                                      PID:4920
                                                                  • C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Checks whether UAC is enabled
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5484
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "schtasks.exe" /create /f /tn "DOS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC052.tmp"
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:5416
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "schtasks.exe" /create /f /tn "DOS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC545.tmp"
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2112
                                                                  • C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:2380
                                                                  • C:\Users\Admin\AppData\Local\Temp\a\mod.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\a\mod.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3400
                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Server.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\a\Server.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5528
                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                      5⤵
                                                                      • Drops startup file
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Program Files directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2360
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                        6⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:400
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5860
                                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                          7⤵
                                                                          • Drops startup file
                                                                          • Executes dropped EXE
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Program Files directory
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4476
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                            8⤵
                                                                            • Modifies Windows Firewall
                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3928
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              9⤵
                                                                                PID:4656
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2340
                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                9⤵
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Program Files directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3112
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                  10⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3772
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4556
                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                    11⤵
                                                                                    • Drops startup file
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Drops file in Program Files directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1564
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                      12⤵
                                                                                      • Modifies Windows Firewall
                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:6052
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                      12⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3108
                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                        13⤵
                                                                                        • Drops startup file
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Drops file in Program Files directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5456
                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                          14⤵
                                                                                          • Modifies Windows Firewall
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1992
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                          14⤵
                                                                                            PID:1684
                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                              15⤵
                                                                                                PID:1448
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                  16⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:3164
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                  16⤵
                                                                                                    PID:1788
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                      17⤵
                                                                                                        PID:1908
                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                          18⤵
                                                                                                          • Modifies Windows Firewall
                                                                                                          PID:3468
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            19⤵
                                                                                                              PID:4476
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                            18⤵
                                                                                                              PID:2160
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                19⤵
                                                                                                                  PID:5128
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                    20⤵
                                                                                                                    • Modifies Windows Firewall
                                                                                                                    PID:5460
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                    20⤵
                                                                                                                      PID:4128
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                        21⤵
                                                                                                                          PID:1532
                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                            22⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            PID:1420
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                            22⤵
                                                                                                                              PID:2780
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                23⤵
                                                                                                                                  PID:4788
                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                    24⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    PID:1616
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      25⤵
                                                                                                                                        PID:4000
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                      24⤵
                                                                                                                                        PID:1992
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                          25⤵
                                                                                                                                            PID:5696
                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                              26⤵
                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                              PID:400
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                27⤵
                                                                                                                                                  PID:3364
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                26⤵
                                                                                                                                                  PID:2576
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                    27⤵
                                                                                                                                                      PID:2780
                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                        28⤵
                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                        PID:244
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                        28⤵
                                                                                                                                                          PID:5476
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                            29⤵
                                                                                                                                                              PID:1692
                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                30⤵
                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                PID:2108
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                30⤵
                                                                                                                                                                  PID:4008
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                    31⤵
                                                                                                                                                                      PID:5200
                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                        32⤵
                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                        PID:3896
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                        32⤵
                                                                                                                                                                          PID:4624
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                            33⤵
                                                                                                                                                                              PID:6124
                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                34⤵
                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                PID:5232
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                                34⤵
                                                                                                                                                                                  PID:980
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                    35⤵
                                                                                                                                                                                      PID:4820
                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                        36⤵
                                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                                        PID:3636
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Client.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\Client.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4176
                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                          "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                          5⤵
                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                          PID:5832
                                                                                                                        • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                          "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:3996
                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                            "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                            6⤵
                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                            PID:220
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\G0swA6NniDB2.bat" "
                                                                                                                            6⤵
                                                                                                                              PID:4532
                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                chcp 65001
                                                                                                                                7⤵
                                                                                                                                  PID:4760
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping -n 10 localhost
                                                                                                                                  7⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:932
                                                                                                                                • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                  "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3908
                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                    "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                    8⤵
                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                    PID:5884
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BqPGAUsBpn9n.bat" "
                                                                                                                                    8⤵
                                                                                                                                      PID:3164
                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                        chcp 65001
                                                                                                                                        9⤵
                                                                                                                                          PID:4628
                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                          ping -n 10 localhost
                                                                                                                                          9⤵
                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:3984
                                                                                                                                        • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                          "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                          9⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:1372
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                            10⤵
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2836
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CnaXsX1TeNU7.bat" "
                                                                                                                                            10⤵
                                                                                                                                              PID:1472
                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                chcp 65001
                                                                                                                                                11⤵
                                                                                                                                                  PID:3856
                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                  11⤵
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:1932
                                                                                                                                                • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                  "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                  11⤵
                                                                                                                                                    PID:4136
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                      12⤵
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1912
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CA5cwogItysU.bat" "
                                                                                                                                                      12⤵
                                                                                                                                                        PID:4684
                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                          chcp 65001
                                                                                                                                                          13⤵
                                                                                                                                                            PID:4624
                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                            13⤵
                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:5740
                                                                                                                                                          • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                            "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                            13⤵
                                                                                                                                                              PID:1696
                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                14⤵
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:4788
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KVXg9vZd9jJh.bat" "
                                                                                                                                                                14⤵
                                                                                                                                                                  PID:5300
                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                    chcp 65001
                                                                                                                                                                    15⤵
                                                                                                                                                                      PID:2660
                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                                      15⤵
                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:5312
                                                                                                                                                                    • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                      "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                      15⤵
                                                                                                                                                                        PID:3908
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                          16⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:3572
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LBVLK1z8jKbI.bat" "
                                                                                                                                                                          16⤵
                                                                                                                                                                            PID:5740
                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                              chcp 65001
                                                                                                                                                                              17⤵
                                                                                                                                                                                PID:4568
                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                17⤵
                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                PID:4796
                                                                                                                                                                              • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                17⤵
                                                                                                                                                                                  PID:5044
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                    18⤵
                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                    PID:5052
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pNEJAFHAuMhB.bat" "
                                                                                                                                                                                    18⤵
                                                                                                                                                                                      PID:3112
                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                        19⤵
                                                                                                                                                                                          PID:4724
                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                          19⤵
                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:6052
                                                                                                                                                                                        • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                          "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                          19⤵
                                                                                                                                                                                            PID:5020
                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                              "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                              20⤵
                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                              PID:4052
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DlGsJB6FbMa5.bat" "
                                                                                                                                                                                              20⤵
                                                                                                                                                                                                PID:2172
                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                  21⤵
                                                                                                                                                                                                    PID:2252
                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:5540
                                                                                                                                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                      PID:5968
                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                        "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                        PID:3980
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jDkbN1yqz6kW.bat" "
                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                          PID:244
                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                            23⤵
                                                                                                                                                                                                              PID:3708
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                                                                              23⤵
                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:4320
                                                                                                                                                                                                            • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                              "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                              23⤵
                                                                                                                                                                                                                PID:3980
                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                  "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                                                  24⤵
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:5012
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IAxB6MutSNKW.bat" "
                                                                                                                                                                                                                  24⤵
                                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                                      25⤵
                                                                                                                                                                                                                        PID:6256
                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                                        25⤵
                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                        PID:6268
                                                                                                                                                                                                                      • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                                        "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                                        25⤵
                                                                                                                                                                                                                          PID:6360
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\jij.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\jij.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:5380
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\333.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\333.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5672
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\coinbase.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\coinbase.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5336
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4160
                                                                                                                                                                                  • C:\Windows\TEMP\{26A551DF-FA07-45A6-91A4-8E8706571D7F}\.cr\QGFQTHIU.exe
                                                                                                                                                                                    "C:\Windows\TEMP\{26A551DF-FA07-45A6-91A4-8E8706571D7F}\.cr\QGFQTHIU.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe" -burn.filehandle.attached=608 -burn.filehandle.self=668
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:1148
                                                                                                                                                                                      • C:\Windows\TEMP\{B00EE861-5F15-4B39-AD1F-4F0FEEE39777}\.ba\msn.exe
                                                                                                                                                                                        C:\Windows\TEMP\{B00EE861-5F15-4B39-AD1F-4F0FEEE39777}\.ba\msn.exe
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2204
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\serviceTlsv3_x86\msn.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\serviceTlsv3_x86\msn.exe
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:5076
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:6108
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:4700
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4688
                                                                                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                PID:2788
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:3740
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                    "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                    PID:2900
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Lvj1jmfGyUQw.bat" "
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5708
                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:2848
                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                          PID:3708
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:2540
                                                                                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                              "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                              PID:4532
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hNM2iXfYOL98.bat" "
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:4020
                                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:1088
                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                    PID:2252
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:4784
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                        PID:3896
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\712XeHf9L2C7.bat" "
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:1916
                                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:4436
                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                              PID:2000
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:6324
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\Servers.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\Servers.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:4480
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                      "schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                      PID:3592
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\mac.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\mac.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5280
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Loader.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Loader.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:1616
                                                                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\ProgramData\System.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                          PID:3620
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\shutdown.exe
                                                                                                                                                                                                                          shutdown.exe /f /s /t 0
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:4320
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\Discord.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\Discord.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:2956
                                                                                                                                                                                                                        • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                                                                                                          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                          PID:2388
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Downloads MZ/PE file
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                            PID:5648
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\windows.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\windows.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                              PID:3912
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                PID:844
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                  PID:4992
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp921E.tmp.bat""
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                PID:4676
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout 3
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:3636
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\system.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\system.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:5024
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\unins000.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\unins000.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:2984
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\access.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\access.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:4696
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\e.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\e.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4148
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:3472
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:936
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SecurityHealthHost.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\SecurityHealthHost.exe"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5968
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\32098e40-152e-4409-9d42-1ab87834c62a.bat"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:4700
                                                                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:5048
                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                taskkill /F /PID 5968
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:2500
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                timeout /T 2 /NOBREAK
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:2392
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:4136
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 2032
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:1504
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:1664
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              "schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:716
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:4660
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  "schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OFoJtReauL5e.bat" "
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:4420
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:468
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                        PID:3928
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:844
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            "schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                            PID:6088
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3lAZhxrGztVo.bat" "
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                                chcp 65001
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:6244
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                  PID:6276
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:6376
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 2256
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:2392
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 2272
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              PID:5976
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:3292
                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                              "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                              PID:2056
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:5916
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                    PID:6140
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:5276
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\GoogleDat\GoogleUpdate.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:3100
                                                                                                                                                                                                                                                                        • C:\ProgramData\GoogleDat\GoogleUpdate.exe
                                                                                                                                                                                                                                                                          C:\ProgramData\GoogleDat\GoogleUpdate.exe
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:4296
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                PID:5276
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                                  PID:2892
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                  PID:4180
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:4684
                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                      PID:1672
                                                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:4452
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5676 -ip 5676
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5496
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4660 -ip 4660
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:1068
                                                                                                                                                                                                                                                                        • C:\ProgramData\System.exe
                                                                                                                                                                                                                                                                          C:\ProgramData\System.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5512
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5016
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4136 -ip 4136
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:1096
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 844 -ip 844
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa397c855 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:760

                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                  • C:\ProgramData\Synaptics\Synaptics.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    761KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    c6040234ee8eaedbe618632818c3b1b3

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    68115f8c3394c782aa6ba663ac78695d2b80bf75

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7192a3d05bad80d246a8fd2e206b6816

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    f2e9ffcfa884ad3c900a9fc443d4a276b6e32952

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    3fdc15aef3ddb8a871db1fd0ef695facf3f106044921a8df857d20251e63de3f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    80e385197b4add0ec69c76a19a8ef564c8cdda6d6004ef0ad9a46868d23977330a151972ef8d8857aad286c2ce2370a9c3b393b045c72331bab6a381177082a9

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    69994ff2f00eeca9335ccd502198e05b

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\64875E00

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e9998cdb6bf76bf397a9587eaf7c1b26

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    767060ed6ace153c7521e6c2acb8eb0ebfcf39cd

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    6ac799cf4c2d8f78dda6409b83fa509251248fa3450c205be408f4153b0ec547

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    12c3cc49ecf0310d008066b96408c7cb8be81eeff1e186cbd4140f20fd7ed2dd39b0d24be1a6a4fada16d0a9af8c8e37481f2fbe50ebce1bc93409298d2d6178

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\JYGJDLSAJG4z.bat

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    197B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    b8b34b28cae07c682df42d38e164ce75

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    4f3b8460a9b9b5d18fa5fb4294411b3971df0019

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b153b2dbfd68a8c764f53ffa6d53dcb62441d3256c14142352f681a1dc86e655

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    cacb1b07a5b580a6a1918487463348d2d6258b50fe4a9568bf31c005b13e766af8f2d81d0c970cd0a7994de8f6804a0d05c32bfe345594d266bd3f4303c0a369

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\UKuZMX5S.xlsm

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e566fc53051035e1e6fd0ed1823de0f9

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    00bc96c48b98676ecd67e81a6f1d7754e4156044

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uey15oie.kac.ps1

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\02.08.2022.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    234KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    6e2e5695aea9df994f972a50e9303216

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    12bef7c96f16f96e06cf338e9afa79f3a494d100

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b193363a955c7899df2b2a8116c86e6b94ce0eca9b86360afbf35bbfac9fe7fa

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    acc6e95f4bb345481a098b4f53bc7a93ad67ef3ed58b34dd3dcdc03f24b1453e802c5acd573840f90d619c74314c1465eeb1ba2845fc3722c04051ed99583278

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\22.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    462KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    448478c46fe0884972f0047c26da0935

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    9c98d2c02b1bb2e16ac9f0a64b740edf9f807b23

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    79738b58535815ae65f86122ebd5a8bf26c6801a3238e6be5a59b77a993b60b2

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    aa4cee4c1bbb7adc82ea8389519155a6aef0d19db94ab32678ade2fda8cdc333d38d3513164a91195fc7c674271b593289840504aa452542d18092eadc4c6fa9

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\333.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    65KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5855063b0ae049847b1d9eeced51a17b

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    17cab3ae528d133d8f01bd8ef63b1a92f5cb23da

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    62f8cfee286a706856ebe02b176db9169ae776c6609c23016868887ea6b0ab98

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c24970775e8da3f46763824b22fbccdbd2741836cdc3bd9966ef639db8db28cb1b888875da2babab037df6e26e5774f475f55ba10b6f354504185de4d5f4713f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\36.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    928KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    20d70cef19b44a5ad5f824f3af1a25c6

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a1af206adc2a2f25b12e061dbb61934b0eff6b63

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    6db3f4189e0212c815067077e6ceb1c2c22fce0ed29fdf9edf741099ed94ebdb

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    16a53277369f36d751a3a68924688f4bc560862402e208df6d5bbf7366fec2f463fd26304109a8d48001f2ffccba4baa05fe7883dfb1a05973d38044aba14338

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\99999.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    93KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    cd49dea59efe62d7288c76280c38f134

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    35097c84b9dad414b72022eb368ccb0e4be5563d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    fa536d889affb81391ee202980d417e82cee0b46d97da4070b4a4e2052d33d82

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    4ba0d5686108ef423fa2b841c1a3e3def225a0fb1165885e66c7ae5d8422b998fd89338d7eefb51cf752a9dbca6d869146973d0a131d71a09c4b9da40e10e1b7

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    469KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ebf341ab1088ab009a9f9cf06619e616

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    a31d5650c010c421fa81733e4841cf1b52d607d9

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    7422bc2c77e70c2e90c27d030a13eb3adf0bcfc1ef2bc55b62871181af5cd955

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    40c1481642f8ad2fed9514d0968a43151a189c61e53d60990183e81c16891cdd7a0983568b2910dc8a9098a408136468cff5660d0607cf06331275937c1f60e1

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    21ce4cd2ce246c86222b57b93cdc92bd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    9dc24ad846b2d9db64e5bbea1977e23bb185d224

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    273c917fc8fddcb94de25686720df1ea12f948dfbebffa56314b6565123ae678

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ff43fe890e30d6766f51922cfd1e9c36d312fd305620954fae8c61829f58d7361ae442bf9145339904eb6a88c2629c1e83f5b8a1d78ab0d13554cf6053d194f6

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Client.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    aad11067aa90b9d96958aae378c45747

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    13dc757a06a092ab0ef34482c307604a67fd74b9

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2787d416bf228915debc5d9c9e058cc246f8da7217c706d8a1fe0cb788a9155b

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    8a2fc9cfc72b7f9fb0ff54292022d738013813f222ebe3d7e54f1d916a6307d7652a5f4276d38550e6c515e637358b039a3f784e70a187e2d754b60eaff26813

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5da0a355dcd44b29fdd27a5eba904d8d

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    1099e489937a644376653ab4b5921da9527f50a9

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    e7fa9494811b479f00405027a8bad59dccaa410ac439bdd046ed2c440d0e101f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    289ac0076045bcb1e8b35d572ed27eca424f718b9ef26d821a5cc7ee372203125a6c516b296044efc23ad4d4bd771e1d875cf74107b9205c5312a6c49d37b0a6

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Discord.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    9dcd35fe3cafec7a25aa3cdd08ded1f4

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    13f199bfd3f8b2925536144a1b42424675d7c8e4

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ce4f85d935fe68a1c92469367b945f26c40c71feb656ef844c30a5483dc5c0be

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9a4293b2f2d0f1b86f116c5560a238ea5910454d5235aedb60695254d7cc2c3b1cd9dd1b890b9f94249ee0ca25a9fb457a66ca52398907a6d5775b0d2e2b70d3

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    78fc1101948b2fd65e52e09f037bac45

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ba3fc0499ee83a3522c0d50d9faa8edcbd50ad44

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    d3c5ed75f450a48329ca5647cb7d201ba347bd07138ee9b43716df56dd7a1dc2

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    e89ffe3f5e15bbffd0cacf596439b622827fa9ca5eac2fcfd6617b84660673df18a0b50f27fda04310204f7501819865c54dc60a2ee092af8d5ce83ce4d048f4

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    469KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    991e707e324731f86a43900e34070808

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5b5afd8cecb865de3341510f38d217f47490eead

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    07411dffbc6beff08a901afa8db3af4bc7d214407f7b20a8570e16b3900f512ad8ee2d04e31bb9d870585b9825e9102078f6c40eb6df292f09fffe57eea37f79

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Loader.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    35KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    c95261eab6c76d4e65624919ccb13cd7

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    9daad5cc07c35f96061ffec077454c99508f2532

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    6a8a6457a46f87a5d42d578b4807bee42305920cbf1bfb0402d8f3ae0c91ae30

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    92acd72ccee4ed8d7f66abb2e1b0520f76310d13634578aa46ce28229316ecbd6603bc6b9febe0fa91852c589f043fc3870229a921ac27020feb79f6b0dc4417

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    235KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0b9c6adaad6b250ad72923c2014b44b0

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    7b9f82bef71e2d4ddfc258c2d1b7e7c5f76547fe

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    1a9dc2fbfe2257278e6452872cdbd18c50bf5c7142dd04c772f1633a7f20fd0d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3b9e734d09e8f01751d370aaff2cbe68ecaf18ec78ef6cc97974ff1ab8c5fe8db2b8b942e86b4b15e8f2657f5f5141088ca0cbe5b845b878732d3bed521aa0b7

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Network.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    226KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    31c81fac210cd56abb84ff55ede0365b

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ca8a86da38e111f01ad04c9c537162be2af5f842

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    f26dcdf460a3da96cedebca9baccca6947bea8f89e3a801118b9cd40da14bfa8

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    11d21b79a689a3689470e975d25247639c9a0eba266f70c8d5168b94a06975dc98537206cf753f9a436ee679969a9820f6ffa63fb15852ca05cf0fdf8fdf6eba

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    73KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    9d347d5ac998a89f78ba00e74b951f55

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    73df3d5c8388a4d6693cbb24f719dba8833c9157

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2ea5686422bd8fb6eda542e9a96588f9deb1c97c45f3cb7d3b21ac4da540b57c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3db7421aa98e8e108bf982048dda7e0f09428c6498cf5f9f56ef499fb2fafc5deabde8ecb99e1fdd570d54ae9c0533b7502de5848c9e772708cf75509d0c9d9e

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    6e3dc1be717861da3cd7c57e8a1e3911

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    767e39aa9f02592d4234f38a21ea9a0e5aa66c62

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    d4a388cc151fa56379f9ac6ef8b7851b6750c2ecfc2c8f6904ac6002865c4f30

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    da91742e1494c027616e114e42d3333d61eda91379f6ad2ba415dc39e0b5165a25498d60537b3cb12a49267c306dfbec87d3af528e27abc9946cd5fda6b129c1

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Server.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    93KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    25443271763910e38d74296d29f48071

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    269a7dd9ff1d0076a65630715f5bd4600a33bb0d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    3bf2449588aaea6f7b7f984af24bd889ee438bb33d9331f5990ef9b6184695e8

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    185d233076e4727bf1471f579e2fb56725e30a1f1d4b1f70c8da03d389f41d879eba3731f6daedb34edb8c073df90ca3c0df19362f7b174c72bd6a1251d67aea

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Servers.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    ff8c68c60f122eb7f8473106d4bcf26c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    0efa03e7412e7e15868c93604372d2b2e6b80662

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    ab92ef844a015c3fcbfba313872b922bff54184b25623ed34f4829bd66a95af081cdeefd35425a4d3b9d9085ccf8c25045cf6093d74a5c8c35012c1b7546688e

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7d9213f8f3cba4035542eff1c9dbb341

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5e6254ebcf8ea518716c6090658b89960f425ab3

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    1f74ed6e61880d19e53cde5b0d67a0507bfda0be661860300dcb0f20ea9a45f4

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c11d3de160a0b8fdfea390a65ad34e26a78766ecffe50b25c334a7187577dc32170449c6a041a6c50c89fb34ba4f28dfd59e41b93afa8ec2bafc820786b21f94

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    107KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    036ba72c9c4cf36bda1dc440d537af3c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3c10ef9932ffc206a586fe5768879bf078e9ebeb

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    bb41ae95f911a55ab1101ca7854918ec0f23548376d4846a2176b9c289102114

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    c7e8c37787b759bca7fb6d02692c0263d6c60f606ee52e890f3c177dabd00ac6305cd43056164f6e16fbc18046a8c4226172f295ebc85e310ea7e52878d5137d

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\access.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    5af2fd64b9622284e9cb099ac08ae120

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    96976bf0520dd9ec32c691c669e53747c58832fb

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    e6546048ed1bbfb903629cb7ec600c1bfc6e7085ea96e73022747f38f19730ce

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    a393b2017a53c6b768761bab71439e280ef7ba357930b2c912aea338d66800b04d969f8716d5c19714e34d71d9c436dc2e97282a5a712f46d5f0d7bfa0f956e3

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    0076324b407d0783137badc7600327a1

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    29e6cb1f18a43b8e293539d50272898a8befa341

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    55c727a9806966ec83f22702c1101c855a004c5658cf60e3c3499f895b994583

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    96b08dd1a7abccefabe3568637c17f6ae2c04349488db8dc05b9dcaaaef6a041c36fa4a1f1841096d6622b9775099c7c7eb1497c57581cb444afeb481563cae4

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\coinbase.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    474KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    7ee59247da38b106a19234a2d54623df

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    8df680a35c4c3fe0881b846912897d93a3dbfea0

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    fd10eeaff94d27c0bcc1cc1d3d544d523d336d316b7ae5fd09b528d0879560a7

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    7f64f8f8bed5dd5fee3ebbaee79d7d1514e24cd4efd543969c66bfe71269112742404a678bab40b796d644f5c53016af6b490535239f945311cdeefb9163c6df

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    25befffc195ce47401f74afbe942f3ff

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    287aacd0350f05308e08c6b4b8b88baf56f56160

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b67121c19394013d4e3fec0fcb138471e5ee51ebfafb296cc597afc0d256799f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    a28796538d64edaf7d4ba4d19e705211c779230a58b462793dab86ed5f51408feab998cf78ffe808819b4dc27cbaa981cd107887e0d5c7b0fb0f2bbca630973e

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\e.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    462KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8461e97514f42d93dccb4ec7f7100453

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ddb0584a3fcfa72e694ac30c06b7ac444644b863

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b43cc694d316e52b7c650b72e0d0e00ab4f9430305970dcdb19a6890c87ccf90

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    d75d68ac42848d7c7141540fc9893f57e54cb399254565a6335be31df5bae65c3949319007b021aebf7deb21a36b1a7677d785b0d410d1e1f4427a91d30dd9ce

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\jij.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    170766dd706bef08f2d36bb530ea2ac6

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    eadac1229aab8aa35b88982010bb3b7af3fd8537

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b11ef309a0b65e448d06275293b125714f6a9a796eed61aba45b70eca4ec9176

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    9f35ea79804cc478a011c3397a00847c6a93569d7a3913a7674c53b62a516c14bf5aab1250fc68bc310016cb744f0f247f5b1019b5fb9c6388688f5f35e0b187

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\mac.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    2d3c280f66396febc80ee3024da80f8e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    70bda33b1a7521800a2c620cda4cf4b27487fa28

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    a7e4b2fd9cdb85f383f78ffe973776d40262d53727d0c58ea92c200ec1a7bd6d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    26b38d618238336e36fd79f1e63b7c59490ca3e5616306da3ae3e0907415a1746aac638930e01f93529b16f3fe7968d48f5557d6bf32385f82a7bf1f944cf4ad

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\mod.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    93KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e9987ac76debe4d7c754f30cec95d618

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    7678e6011456d26f579c7dcdd238ff651cfa4edd

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    56510920355a5531d174cb55ebe86f4b0d85c748d0e15dd78849a29f0f3763d1

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    919003b30226a8cc81540f652ae51301641325516a5d9bbba140b293b3b97141fbd9274a2f1e942b75e618f57d6e02799e488b36f2cdcbc35f48cc9cc5594771

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    507KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    4e7b96fe3160ff171e8e334c66c3205c

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ad9dbdfb52d3c2ee9a57fe837605ec233db43a7f

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    e698a786c4dcd964e54903a98bfaa0638ce8f52e02658f1223805c6e3b1ca83c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    2e8968ce87a1670ff6b49f92beaee8c7d1b2fd94bc216507e255bb2a54d4073fbbd20b39e188fd40eb049da59bf27f9aed729c390525232e4a904e71e10f9b48

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\payload.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    aa5b23562e833b7b76f0622669e6aeaf

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    eee7f4a75208f0770b7ded25b73d0eac8a2ee2d2

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    54f8bcf17c84be04ecc06b5f3a88318919a03f0460f0524fe7ca7374e8d4d9ad

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    fcda33c0a0af4120458a96e4c2b5338fad54788c6d9736173ccf0cdacb4db9fb39842d271403beed67989ff2e37c8863f31ca29cd01b90e1be7f66a4b68a0c7c

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\rea.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    469KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    29b622980bc32771d8cac127961b0ba5

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    895a13abd7ef4f8e0ea9cc1526350eccf1934b27

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    056cdf4a67164ded09385efec0912ccbb1c365c151d01b0a3633de1c4d410a18

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    7410b6413f4177d44ad3b55652ca57e3d622c806e423286a3ae90dd8026edb3552d304fde3c2b82ee0b8ef3dc4ba0e4a185d0d03be96d9fa5f8be7347592db95

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\unins000.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    e94affb98148fc4e0cfb9a486bb37160

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    3cf9cbca48ed9e36a0ccd17cf97f6e4b96c14a24

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    bcbdb74f97092dfd68e7ec1d6770b6d1e1aae091f43bcebb0b7bce6c8188e310

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    82d01ed6fb9d0fcd88193ac01e262b2ac12b31a0826efb3b5cc0a7d3b710a502ea0d4b5b13b7a3701b27c29f181e066e71a7542b060c41fa93a1f33f701d4713

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\windows.exe

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    caf984985b1edff4578c541d5847ff68

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    237b534ce0b1c4a11b7336ea7ef1c414d53a516d

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2bca6c0efecf8aaf7d57c357029d1cdf18f53ace681c77f27843131e03a907de

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    6c49328cc9255a75dfa22196dcb1f8e023f83d57bc3761ad59e7086345c6c01b0079127b57cded9da435a77904de9a7d3dadd5586c22c3b869c531203e4e5a0f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.vbs

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    550B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    c6a0571caa5820beb5377af084cebfe7

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    5a199c40e75d80cdab7a24b46a076863e89afb63

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    d38fba8b25a38b1c00af4c76269c93e58b7c0bd3478989864f8c8bcd9a9d46e7

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    dd9f10bf168750a882064b18f325ce350faa6dfb367974f1e2301c30cd5ac094c95ecdbf42a6bc4e643019f2b1e204f0d5bcc0964f9e82afa0eff6275479997f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\melt.txt

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    44B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    298802dff6aa26d4fb941c7ccf5c0849

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    11e518ca3409f1863ebc2d3f1be9fb701bad52c0

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    0301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp921E.tmp.bat

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    150B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    3fd586fd07433d27376d0c79ab54190e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    ddb3bf4aa23231cb2fa6320a9aa673374e0062b8

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    2c2a220e2c2370cb4a1b5ccea40a53a2039b046df9c8fdf290dbe01fec6dddde

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    2f5141ff26fccd6d25caa763693cb3ba400a39a40050a594e8b91e34a5192f17357d35b4f222d8b9370ece451b62c15e61dd8eaf8fa42f1a0127be9259dda587

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpC052.tmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    3529fe5aa0839c6d3c7023a4222eb4fd

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    0344274d567b6cf99832084619afa1453b014a85

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    4d144c8aed9240147f7ea0fcfc08d1564a780eb3a1fc5c016effad8e078d9b6f

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    b6a93068ba203626304804600b627520efb625d73546c6cac1799b84403dc957d3bbff5d664945528206931008fb7e3704b9276b19baa687aeb57d4db30adfa8

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpC545.tmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8f5713b14cee3089852f6c8d2a7a7d57

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    8bffbea05715c6434ad593cce8a2c737f80ff788

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    ab3ce102242c3144f87bcbfe83984a478821cd09e62c0e5211b2ab37dde02d2c

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    82bd2378c2d6bb34a1ad3f2d26bfea583fc8403691bed6668521ba3e8bc7bdbdf142f872ddbc8e5251550f47c9bbee4eb3d0d6096f80d85259082cf68a454c72

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\EFDC4609-D947-4BE0-B0F4-E56701F439F5\run.dat

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    d528d6b50d5fe197b2a7b037485b68f0

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    73af22aa296174d634d03de49ce19bfa096cf78e

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    c3ef2c1b3f8af0604e97f823ceb3ff87848f74002392c4e17d48434d22dac37d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    584fd59720981eac85ef1f0eb9cdb24b64588754dd3a60e37559eb6f5f751e5afdf0ef7c7b088bc0bcc37ae88830ddaa35d853b1c1666983e86484374c2d790f

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\app

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    cac4598fdc0f92181616d12833eb6ca1

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    80a7b7a46a0e8e674b782b9eb569e5430a69c84b

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    275918973c23ad700f278c69cc03c9c82ec9f4d9ed0f53111ad22bec197ff440

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    01a7556bfcce6d9d8251aadc7f6e6169fdd0477d487ce88729c44bfe8b85b2eee500985d553c0479765ef5b5c6dc3517c0305efb9089814c3f8a9ea6fc51c713

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\remcos\logs.dat

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    224B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    8dda93f6032dc297777354f15b9a0a51

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    c612be37d5bb32d3677e4d0624b31e7b8bc0052a

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    9c0344a659e4f45935a45cbbfde8f0af5ced4a920f811b09ecbd35036465516d

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    3857025695be17f08449ea9a1730be8303c9be1e1b32538b0ede24e39088d3b58203afeec6df07b5089f9d385e0e3d63af7749291f23617302ecbb294f4817e4

                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\soniC\logs.dat

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    194B

                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                    aa074c510073f850571b02951e215a2e

                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                    10c8b1d2831b9c02d4e673e1fff436933f3404dd

                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                    b37bc7c80f340bd103171ba9d6baa5d189830b5feacf6670a112aaef981d985e

                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                    7d6a47e71ad80646fce34caf90a73cc17a8ac453a38886b3c21ca71198b854b2701910b3231c877d1a0809c8b37b0b3e2ca4c52cdb02b70210d2eba57f08f281

                                                                                                                                                                                                                                                                                  • memory/1176-1866-0x000002096A2E0000-0x000002096A302000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                  • memory/1616-2813-0x0000000000550000-0x0000000000560000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/1616-2963-0x000000001C550000-0x000000001C8A0000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/1664-2745-0x0000000005990000-0x00000000059A2000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                  • memory/1664-2734-0x0000000000260000-0x00000000002E6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    536KB

                                                                                                                                                                                                                                                                                  • memory/1664-2748-0x0000000005EC0000-0x0000000005EFC000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                  • memory/1740-417-0x00000000009A0000-0x0000000000CC4000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                  • memory/1940-432-0x0000000000C00000-0x0000000000C3E000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    248KB

                                                                                                                                                                                                                                                                                  • memory/2380-1840-0x0000029037F90000-0x0000029037FCC000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                  • memory/2380-1841-0x0000029037FE0000-0x0000029037FF0000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/2380-1839-0x0000029037A10000-0x0000029037B16000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2380-1856-0x0000029052030000-0x0000029052062000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                                                  • memory/2380-1857-0x0000029052B40000-0x0000029052BF0000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    704KB

                                                                                                                                                                                                                                                                                  • memory/2380-1850-0x0000029051FC0000-0x0000029051FF0000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                  • memory/2388-480-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                                                                  • memory/2388-341-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                                                                  • memory/2956-2823-0x0000000000710000-0x0000000000722000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                  • memory/2980-335-0x0000000006810000-0x0000000006838000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    160KB

                                                                                                                                                                                                                                                                                  • memory/2980-395-0x00000000078E0000-0x00000000078F0000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/2980-257-0x0000000000A50000-0x0000000000A5C000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                  • memory/2980-258-0x00000000058A0000-0x0000000005E46000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                  • memory/2980-259-0x00000000053D0000-0x0000000005462000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                                                  • memory/2980-261-0x00000000053B0000-0x00000000053BA000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                  • memory/2980-262-0x00000000056A0000-0x0000000005716000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                  • memory/2980-328-0x00000000067A0000-0x00000000067BE000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                  • memory/2980-392-0x0000000006850000-0x000000000685E000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                  • memory/2984-511-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-501-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-509-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-537-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-535-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-533-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-531-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-527-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-525-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-523-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-521-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-497-0x0000000005DF0000-0x0000000005EFC000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-513-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-1836-0x00000000063E0000-0x0000000006434000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    336KB

                                                                                                                                                                                                                                                                                  • memory/2984-508-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-505-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-539-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-503-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-529-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-515-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-519-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-517-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-499-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-498-0x0000000005DF0000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                  • memory/2984-389-0x0000000000530000-0x0000000000A7F000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                                                                                                  • memory/2984-1832-0x0000000005F30000-0x0000000005F96000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                  • memory/2984-1834-0x0000000006270000-0x00000000062D4000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                                                                                  • memory/2984-1835-0x0000000006300000-0x000000000634C000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/2984-496-0x0000000005FE0000-0x00000000061D2000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                  • memory/3292-2763-0x0000000000F50000-0x0000000001274000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                  • memory/3472-2692-0x0000000000F50000-0x0000000000F70000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                  • memory/3700-474-0x000000001C620000-0x000000001C6D2000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    712KB

                                                                                                                                                                                                                                                                                  • memory/3700-473-0x000000001B7F0000-0x000000001B840000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                  • memory/3912-238-0x0000000000080000-0x0000000000092000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                  • memory/3912-329-0x00000000049E0000-0x0000000004A7C000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                  • memory/4136-2712-0x0000000000E90000-0x0000000000EA8000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                                                                                  • memory/4176-1895-0x0000000000F40000-0x0000000001264000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                  • memory/4452-194-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-195-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-196-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-193-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-192-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-197-0x00007FFAEFFF0000-0x00007FFAF0000000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-198-0x00007FFAEFFF0000-0x00007FFAF0000000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-324-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-325-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-326-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4452-327-0x00007FFAF2A30000-0x00007FFAF2A40000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                  • memory/4480-2790-0x0000000000E60000-0x0000000001184000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                  • memory/4656-383-0x0000000006250000-0x00000000062B6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                  • memory/4656-359-0x00000000032B0000-0x00000000032E6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                                                                                  • memory/4656-360-0x0000000005B10000-0x000000000613A000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                  • memory/4656-378-0x0000000006140000-0x0000000006162000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                  • memory/4656-457-0x0000000006C10000-0x0000000006C2A000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                  • memory/4656-382-0x00000000061E0000-0x0000000006246000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                  • memory/4656-390-0x0000000006370000-0x00000000066C7000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                  • memory/4656-431-0x0000000006300000-0x000000000631E000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                  • memory/4656-433-0x0000000006CD0000-0x0000000006D1C000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                  • memory/4656-458-0x0000000006D40000-0x0000000006D62000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                  • memory/4656-456-0x00000000077E0000-0x0000000007876000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                                                                                  • memory/4688-2593-0x00000000000B0000-0x00000000003D4000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                  • memory/4920-442-0x0000000001300000-0x000000000137F000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    508KB

                                                                                                                                                                                                                                                                                  • memory/4920-443-0x0000000001300000-0x000000000137F000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    508KB

                                                                                                                                                                                                                                                                                  • memory/5104-342-0x00007FFB11B50000-0x00007FFB12612000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                  • memory/5104-118-0x00007FFB11B53000-0x00007FFB11B55000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                  • memory/5104-2969-0x00007FFB11B50000-0x00007FFB12612000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                  • memory/5104-340-0x00007FFB11B53000-0x00007FFB11B55000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                  • memory/5104-133-0x00007FFB11B50000-0x00007FFB12612000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                  • memory/5104-126-0x0000000000B90000-0x0000000000B98000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                  • memory/5280-2840-0x000000001CF30000-0x000000001CF54000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                                                                                  • memory/5280-2839-0x000000001CF30000-0x000000001CF5A000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    168KB

                                                                                                                                                                                                                                                                                  • memory/5280-2824-0x0000000000AE0000-0x0000000000AEE000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                  • memory/5336-1946-0x0000000000EF0000-0x0000000000F6A000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    488KB

                                                                                                                                                                                                                                                                                  • memory/5672-1925-0x00000000000A0000-0x00000000000B6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                  • memory/5732-294-0x0000000001300000-0x000000000137F000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    508KB

                                                                                                                                                                                                                                                                                  • memory/5732-293-0x0000000001300000-0x000000000137F000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    508KB

                                                                                                                                                                                                                                                                                  • memory/5844-130-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                                                                  • memory/5844-0-0x0000000000610000-0x0000000000611000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                  • memory/5968-2902-0x000001E9663F0000-0x000001E9667A6000-memory.dmp

                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                    3.7MB